From 375ff4bdc70f84739a83568aed3609f9a7aaaa0b Mon Sep 17 00:00:00 2001 From: CI-linpeas-ubuntu <> Date: Mon, 9 Aug 2021 09:09:18 +0000 Subject: [PATCH 1/2] linpeas.sh auto update --- linPEAS/linpeas.sh | 267 ++++++++++++++++++++++----------------------- 1 file changed, 133 insertions(+), 134 deletions(-) diff --git a/linPEAS/linpeas.sh b/linPEAS/linpeas.sh index 966247c..9395021 100755 --- a/linPEAS/linpeas.sh +++ b/linPEAS/linpeas.sh @@ -368,16 +368,14 @@ sudoVB2="mount$|msgattrib$|msgcat$|msgconv$|msgfilter$|msgmerge$|msguniq$|mtr$|m sudoB="$(whoami)|ALL:ALL|ALL : ALL|ALL|NOPASSWD|SETENV|/apache2|/cryptsetup|/mount" sudoG="NOEXEC" -capsVB="cap_sys_admin:mount|python\n\ -cap_sys_ptrace:python\n\ -cap_sys_module:kmod|python\n\ -cap_dac_override:python|vim\n\ -cap_chown:chown|python\n\ -cap_former:chown|python\n\ -cap_setuid:gdb|node|perl|php|python|ruby|rview|rvim|view|vim|vimdiff\n\ -cap_setgid:gdb|node|perl|php|python|ruby|rview|rvim|view|vim|vimdiff\n\ -cap_kill:kill|python\n\ -cap_net_bind_service:nc|ncat|python\n\ +capsVB="cap_sys_admin:mount|python \ +cap_sys_ptrace:python \ +cap_sys_module:kmod|python \ +cap_dac_override:python|vim \ +cap_chown:chown|python \ +cap_former:chown|python \ +cap_setuid:gdb|node|perl|php|python|ruby|rview|rvim|view|vim|vimdiff \ +cap_setgid:gdb|node|perl|php|python|ruby|rview|rvim|view|vim|vimdiff \ cap_net_raw:python|tcpdump" @@ -1082,135 +1080,135 @@ if echo $CHECKS | grep -q ProCronSrvcsTmrsSocks || echo $CHECKS | grep -q IntFil CONT_THREADS=0 # FIND ALL KNOWN INTERESTING SOFTWARE FILES - FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"system.d\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \".bluemix\" -o -name \"racoon\" -o -name \"cacti\" -o -name \"sites-enabled\" -o -name \"bind\" -o -name \".irssi\" -o -name \"ldap\" -o -name \"filezilla\" -o -name \"seeddms*\" -o -name \".vnc\" -o -name \"neo4j\" -o -name \"couchdb\" -o -name \".cloudflared\" -o -name \"keyrings\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_BIN=`eval_bckgrd "find /bin -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CACHE=`eval_bckgrd "find /.cache -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_CDROM=`eval_bckgrd "find /cdrom -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_ETC=`eval_bckgrd "find /etc -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"*knockd*\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"ssh*config\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB=`eval_bckgrd "find /lib -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MEDIA=`eval_bckgrd "find /media -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_MNT=`eval_bckgrd "find /mnt -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"sess_*\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_OPT=`eval_bckgrd "find /opt -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_PRIVATE=`eval_bckgrd "find /private -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"agent*\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"sess_*\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_RUN=`eval_bckgrd "find /run -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SBIN=`eval_bckgrd "find /sbin -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SNAP=`eval_bckgrd "find /snap -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SRV=`eval_bckgrd "find /srv -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYS=`eval_bckgrd "find /sys -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.service\" -o -name \"*.socket\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_TMP=`eval_bckgrd "find /tmp -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"agent*\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"sess_*\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_USR=`eval_bckgrd "find /usr -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"ssh*config\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` - FIND_VAR=`eval_bckgrd "find /var -name \".sudo_as_admin_successful\" -o -name \".pypirc\" -o -name \".k5login\" -o -name \"redis.conf\" -o -name \"wcx_ftp.ini\" -o -name \"mosquitto.conf\" -o -name \"id_dsa*\" -o -name \"docker-compose.yml\" -o -name \"web*.config\" -o -name \"KeePass.enforced*\" -o -name \"*.timer\" -o -name \".erlang.cookie\" -o -name \"gitlab.yml\" -o -name \"php.ini\" -o -name \".gitconfig\" -o -name \"*.sqlite\" -o -name \"*password*\" -o -name \".git-credentials\" -o -name \"*.sqlite3\" -o -name \"my.cnf\" -o -name \"system.sav\" -o -name \"wp-config.php\" -o -name \".env\" -o -name \"sysprep.xml\" -o -name \"SYSTEM\" -o -name \"access_tokens.db\" -o -name \"known_hosts\" -o -name \"setupinfo\" -o -name \"printers.xml\" -o -name \"*.crt\" -o -name \"*.keystore\" -o -name \"https-xampp.conf\" -o -name \".ldaprc\" -o -name \"software.sav\" -o -name \"my.ini\" -o -name \"httpd.conf\" -o -name \"cloud.cfg\" -o -name \"pg_hba.conf\" -o -name \"unattended.xml\" -o -name \"drives.xml\" -o -name \"software\" -o -name \"pagefile.sys\" -o -name \"*.key\" -o -name \"authorized_keys\" -o -name \"unattend.inf\" -o -name \"*.db\" -o -name \"unattend.xml\" -o -name \"accessTokens.json\" -o -name \"*.gpg\" -o -name \"credentials.db\" -o -name \"*vnc*.xml\" -o -name \"krb5.keytab\" -o -name \"db.php\" -o -name \"supervisord.conf\" -o -name \"config.php\" -o -name \"*vnc*.ini\" -o -name \"*.der\" -o -name \"mongod*.conf\" -o -name \"protecteduserkey.bin\" -o -name \".lesshst\" -o -name \"backups\" -o -name \"database.php\" -o -name \"hosts.equiv\" -o -name \"backup\" -o -name \"*.swp\" -o -name \"index.dat\" -o -name \"rsyncd.secrets\" -o -name \"storage.php\" -o -name \".vault-token\" -o -name \"FreeSSHDservice.ini\" -o -name \"sitemanager.xml\" -o -name \"*.keyring\" -o -name \"postgresql.conf\" -o -name \"autologin.conf\" -o -name \".github\" -o -name \"pgsql.conf\" -o -name \".plan\" -o -name \"authorized_hosts\" -o -name \"*.gnupg\" -o -name \"ws_ftp.ini\" -o -name \"secrets.yml\" -o -name \"error.log\" -o -name \"*.service\" -o -name \"filezilla.xml\" -o -name \".recently-used.xbel\" -o -name \"groups.xml\" -o -name \"AppEvent.Evt\" -o -name \".*_history.*\" -o -name \"Ntds.dit\" -o -name \"creds*\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"appcmd.exe\" -o -name \"anaconda-ks.cfg\" -o -name \"kibana.y*ml\" -o -name \"access.log\" -o -name \"iis6.log\" -o -name \"*.pem\" -o -name \"ntuser.dat\" -o -name \"unattend.txt\" -o -name \"*credential*\" -o -name \"000-default.conf\" -o -name \"credentials\" -o -name \"azureProfile.json\" -o -name \"elasticsearch.y*ml\" -o -name \"*.ovpn\" -o -name \"legacy_credentials.db\" -o -name \"datasources.xml\" -o -name \"gvm-tools.conf\" -o -name \".google_authenticator\" -o -name \"*vnc*.c*nf*\" -o -name \"TokenCache.dat\" -o -name \".bashrc\" -o -name \"security.sav\" -o -name \"*.pfx\" -o -name \"passwd\" -o -name \".rhosts\" -o -name \"wsl.exe\" -o -name \"vault-ssh-helper.hcl\" -o -name \"NetSetup.log\" -o -name \"*.kdbx\" -o -name \"sites.ini\" -o -name \"bash.exe\" -o -name \"pgadmin*.db\" -o -name \"tomcat-users.xml\" -o -name \"*.p12\" -o -name \"sess_*\" -o -name \"AzureRMContext.json\" -o -name \"*.csr\" -o -name \"*.pgp\" -o -name \"access_tokens.json\" -o -name \"docker.sock\" -o -name \".profile\" -o -name \"*vnc*.txt\" -o -name \"snmpd.conf\" -o -name \"*.cer\" -o -name \"ftp.ini\" -o -name \"RDCMan.settings\" -o -name \"*config*.php\" -o -name \"setupinfo.bak\" -o -name \"ftp.config\" -o -name \"scclient.exe\" -o -name \"rsyncd.conf\" -o -name \"id_rsa*\" -o -name \"autologin\" -o -name \"debian.cnf\" -o -name \"ConsoleHost_history.txt\" -o -name \"*.ftpconfig\" -o -name \"KeePass.config*\" -o -name \"ffftp.ini\" -o -name \"https.conf\" -o -name \"sysprep.inf\" -o -name \"hostapd.conf\" -o -name \"settings.php\" -o -name \"default.sav\" -o -name \"fastcgi_params\" -o -name \".git\" -o -name \"cesi.conf\" -o -name \"KeePass.ini\" -o -name \"kadm5.acl\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"*.viminfo\" -o -name \"scheduledtasks.xml\" -o -name \"kcpassword\" -o -name \"winscp.ini\" -o -name \"krb5.conf\" -o -name \"ipsec.conf\" -o -name \"SAM\" -o -name \"SecEvent.Evt\" -o -name \"server.xml\" -o -name \".htpasswd\" -o -name \"ddclient.conf\" -o -name \"*.rdg\" -o -name \"ipsec.secrets\" -o -name \"Dockerfile\" -o -name \"*.socket\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"system.d\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"ldap\" -o -name \"couchdb\" -o -name \".svn\" -o -name \"mysql\" -o -name \"logstash\" -o -name \"keyrings\" -o -name \".irssi\" -o -name \"seeddms*\" -o -name \".bluemix\" -o -name \"neo4j\" -o -name \".cloudflared\" -o -name \"bind\" -o -name \"filezilla\" -o -name \".vnc\" -o -name \"cacti\" -o -name \"sites-enabled\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_BIN=`eval_bckgrd "find /bin -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CACHE=`eval_bckgrd "find /.cache -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_CDROM=`eval_bckgrd "find /cdrom -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_ETC=`eval_bckgrd "find /etc -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*knockd*\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"ssh*config\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB=`eval_bckgrd "find /lib -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MEDIA=`eval_bckgrd "find /media -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_MNT=`eval_bckgrd "find /mnt -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_OPT=`eval_bckgrd "find /opt -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_PRIVATE=`eval_bckgrd "find /private -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"agent*\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"drives.xml\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_RUN=`eval_bckgrd "find /run -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SBIN=`eval_bckgrd "find /sbin -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SNAP=`eval_bckgrd "find /snap -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SRV=`eval_bckgrd "find /srv -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYS=`eval_bckgrd "find /sys -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_TMP=`eval_bckgrd "find /tmp -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"agent*\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"drives.xml\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_USR=`eval_bckgrd "find /usr -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"ssh*config\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` + FIND_VAR=`eval_bckgrd "find /var -name \"system.sav\" -o -name \"docker-compose.yml\" -o -name \".k5login\" -o -name \"docker.sock\" -o -name \"error.log\" -o -name \"printers.xml\" -o -name \".sudo_as_admin_successful\" -o -name \".rhosts\" -o -name \"psk.txt\" -o -name \"web*.config\" -o -name \"Dockerfile\" -o -name \"*.gnupg\" -o -name \"gitlab.yml\" -o -name \".google_authenticator\" -o -name \"mongod*.conf\" -o -name \"krb5.conf\" -o -name \"settings.php\" -o -name \"authorized_hosts\" -o -name \"ntuser.dat\" -o -name \"unattend.inf\" -o -name \".profile\" -o -name \"*.csr\" -o -name \".git\" -o -name \"docker.socket\" -o -name \"ws_ftp.ini\" -o -name \"SecEvent.Evt\" -o -name \"*.key\" -o -name \"ipsec.secrets\" -o -name \"security.sav\" -o -name \"*credential*\" -o -name \"pgadmin*.db\" -o -name \"db.php\" -o -name \"kibana.y*ml\" -o -name \"sess_*\" -o -name \"hostapd.conf\" -o -name \"drives.xml\" -o -name \"config.php\" -o -name \".gitconfig\" -o -name \"backups\" -o -name \"rsyncd.secrets\" -o -name \".ldaprc\" -o -name \"known_hosts\" -o -name \"*config*.php\" -o -name \"*.socket\" -o -name \".pypirc\" -o -name \"httpd.conf\" -o -name \"*.keystore\" -o -name \".msmtprc\" -o -name \"winscp.ini\" -o -name \"Ntds.dit\" -o -name \"*vnc*.ini\" -o -name \"access.log\" -o -name \"snmpd.conf\" -o -name \"*.keyring\" -o -name \"my.ini\" -o -name \".git-credentials\" -o -name \"*.sqlite\" -o -name \"anaconda-ks.cfg\" -o -name \"id_rsa*\" -o -name \"*.timer\" -o -name \"kcpassword\" -o -name \"pgsql.conf\" -o -name \".lesshst\" -o -name \"KeePass.ini\" -o -name \"recentservers.xml\" -o -name \"azureProfile.json\" -o -name \".erlang.cookie\" -o -name \"*.pem\" -o -name \"passwd\" -o -name \"SYSTEM\" -o -name \"000-default.conf\" -o -name \"*vnc*.c*nf*\" -o -name \"bash.exe\" -o -name \"ftp.ini\" -o -name \"*.cer\" -o -name \"iis6.log\" -o -name \"software.sav\" -o -name \"mosquitto.conf\" -o -name \"*vnc*.xml\" -o -name \"datasources.xml\" -o -name \".github\" -o -name \"*.der\" -o -name \"appcmd.exe\" -o -name \".plan\" -o -name \"setupinfo\" -o -name \".recently-used.xbel\" -o -name \"sysprep.xml\" -o -name \"pagefile.sys\" -o -name \"*.service\" -o -name \"rsyncd.conf\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"scheduledtasks.xml\" -o -name \"access_tokens.db\" -o -name \"credentials\" -o -name \"sysprep.inf\" -o -name \".vault-token\" -o -name \"wsl.exe\" -o -name \"database.php\" -o -name \"accessTokens.json\" -o -name \"id_dsa*\" -o -name \"cloud.cfg\" -o -name \"*.ftpconfig\" -o -name \"vault-ssh-helper.hcl\" -o -name \"racoon.conf\" -o -name \"https-xampp.conf\" -o -name \".env\" -o -name \"ConsoleHost_history.txt\" -o -name \"elasticsearch.y*ml\" -o -name \"*.jks\" -o -name \"gvm-tools.conf\" -o -name \"storage.php\" -o -name \"SAM\" -o -name \"authorized_keys\" -o -name \"unattend.xml\" -o -name \".htpasswd\" -o -name \"KeePass.enforced*\" -o -name \"krb5.keytab\" -o -name \"default.sav\" -o -name \"autologin.conf\" -o -name \"*.kdbx\" -o -name \"*.pgp\" -o -name \"ffftp.ini\" -o -name \"ddclient.conf\" -o -name \"legacy_credentials.db\" -o -name \"*.p12\" -o -name \"cesi.conf\" -o -name \"*.db\" -o -name \"ipsec.conf\" -o -name \"groups.xml\" -o -name \"*.swp\" -o -name \"KeePass.config*\" -o -name \"software\" -o -name \"RDCMan.settings\" -o -name \"*password*\" -o -name \".*_history.*\" -o -name \"fastcgi_params\" -o -name \"credentials.db\" -o -name \"https.conf\" -o -name \"protecteduserkey.bin\" -o -name \"autologin\" -o -name \"pg_hba.conf\" -o -name \"postgresql.conf\" -o -name \"secrets.yml\" -o -name \"access_tokens.json\" -o -name \"*.crt\" -o -name \"gitlab.rm\" -o -name \"ftp.config\" -o -name \".bashrc\" -o -name \"*.pfx\" -o -name \"*.ovpn\" -o -name \"wcx_ftp.ini\" -o -name \"FreeSSHDservice.ini\" -o -name \"debian.cnf\" -o -name \"NetSetup.log\" -o -name \"backup\" -o -name \"redis.conf\" -o -name \"sites.ini\" -o -name \"index.dat\" -o -name \"supervisord.conf\" -o -name \"*.gpg\" -o -name \"hosts.equiv\" -o -name \"AppEvent.Evt\" -o -name \"kadm5.acl\" -o -name \"server.xml\" -o -name \"scclient.exe\" -o -name \"*vnc*.txt\" -o -name \"creds*\" -o -name \"*.rdg\" -o -name \"my.cnf\" -o -name \"filezilla.xml\" -o -name \"php.ini\" -o -name \"TokenCache.dat\" -o -name \"setupinfo.bak\" -o -name \"*.viminfo\" -o -name \"sitemanager.xml\" -o -name \"wp-config.php\" -o -name \"AzureRMContext.json\" -o -name \"unattend.txt\" -o -name \"unattended.xml\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"` wait # Always wait at the end CONT_THREADS=0 #Reset the threads counter #GENERATE THE STORAGES OF THE FOUND FILES - PSTORAGE_SYSTEMD=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^$GREPHOMESEARCH|^/system|^/lib|^/systemd|^/etc|^/applications|^/bin|^/lib32|^/run|^/usr|^/.cache|^/media|^/opt|^/lib64|^/sys|^/tmp|^/sbin|^/cdrom|^/srv|^/mnt|^/var|^/snap|^/private" | grep -E ".*\.service$" | sort | uniq | head -n 70) - PSTORAGE_TIMER=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^$GREPHOMESEARCH|^/system|^/lib|^/systemd|^/etc|^/applications|^/bin|^/lib32|^/run|^/usr|^/.cache|^/media|^/opt|^/lib64|^/sys|^/tmp|^/sbin|^/cdrom|^/srv|^/mnt|^/var|^/snap|^/private" | grep -E ".*\.timer$" | sort | uniq | head -n 70) - PSTORAGE_SOCKET=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^$GREPHOMESEARCH|^/system|^/lib|^/systemd|^/etc|^/applications|^/bin|^/lib32|^/run|^/usr|^/.cache|^/media|^/opt|^/lib64|^/sys|^/tmp|^/sbin|^/cdrom|^/srv|^/mnt|^/var|^/snap|^/private" | grep -E ".*\.socket$" | sort | uniq | head -n 70) - PSTORAGE_DBUS=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) - PSTORAGE_MYSQL=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "mysql$|debian\.cnf$" | sort | uniq | head -n 70) - PSTORAGE_POSTGRESQL=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) - PSTORAGE_APACHE=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/tmp|^/var|^/mnt|^/private" | grep -E "sess_.*$" | sort | uniq | head -n 70) - PSTORAGE_PHP_FILES=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_WORDPRESS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) - PSTORAGE_DRUPAL=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E '/default/settings.php' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "settings\.php$" | sort | uniq | head -n 70) - PSTORAGE_MOODLE=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E 'moodle/config.php' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "config\.php$" | sort | uniq | head -n 70) - PSTORAGE_TOMCAT=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) - PSTORAGE_MONGO=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) - PSTORAGE_SUPERVISORD=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) - PSTORAGE_CESI=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) - PSTORAGE_RSYNC=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) - PSTORAGE_HOSTAPD=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_RACOON=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "racoon$" | sort | uniq | head -n 70) - PSTORAGE_VNC=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) - PSTORAGE_LDAP=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "ldap$" | sort | uniq | head -n 70) - PSTORAGE_OPENVPN=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) - PSTORAGE_SSH=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) - PSTORAGE_CERTSB4=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) - PSTORAGE_CERTSBIN=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) - PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) - PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/tmp|^/private" | grep -E "agent.*$" | sort | uniq | head -n 70) - PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/usr|^$GREPHOMESEARCH" | grep -E "ssh.*config$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) - PSTORAGE_KERBEROS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70) - PSTORAGE_KIBANA=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_KNOCKD=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) - PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "logstash$" | sort | uniq | head -n 70) - PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) - PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.vault-token$" | sort | uniq | head -n 70) - PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "couchdb$" | sort | uniq | head -n 70) - PSTORAGE_REDIS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "redis\.conf$" | sort | uniq | head -n 70) - PSTORAGE_MOSQUITTO=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) - PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "neo4j$" | sort | uniq | head -n 70) - PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) - PSTORAGE_ERLANG=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) - PSTORAGE_GMV_AUTH=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IPSEC=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) - PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.irssi$" | sort | uniq | head -n 70) - PSTORAGE_KEYRING=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) - PSTORAGE_FILEZILLA=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN\n$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) - PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) - PSTORAGE_SPLUNK=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "passwd$" | sort | uniq | head -n 70) - PSTORAGE_GITLAB=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -v -E '/lib' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) - PSTORAGE_PGP_GPG=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -v -E 'README.gnupg' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) - PSTORAGE_CACHE_VI=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) - PSTORAGE_DOCKER=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) - PSTORAGE_FIREFOX=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) - PSTORAGE_CHROME=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) - PSTORAGE_OPERA=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) - PSTORAGE_SAFARI=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) - PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) - PSTORAGE_FASTCGI=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) - PSTORAGE_SNMP=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_PYPIRC=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.pypirc$" | sort | uniq | head -n 70) - PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) - PSTORAGE_HISTORY=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) - PSTORAGE_HTTP_CONF=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) - PSTORAGE_HTPASSWD=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) - PSTORAGE_LDAPRC=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) - PSTORAGE_ENV=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.env$" | sort | uniq | head -n 70) - PSTORAGE_MSMTPRC=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) - PSTORAGE_GITHUB=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) - PSTORAGE_SVN=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.svn$" | sort | uniq | head -n 70) - PSTORAGE_KEEPASS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) - PSTORAGE_FTP=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) - PSTORAGE_BIND=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "bind$" | sort | uniq | head -n 70) - PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "seeddms.*$" | sort | uniq | head -n 70) - PSTORAGE_DDCLIENT=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) - PSTORAGE_KCPASSWORD=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "kcpassword$" | sort | uniq | head -n 70) - PSTORAGE_CACTI=$(echo -e "$FIND_DIR_MNT\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_PRIVATE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_OPT\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_BIN\n$FIND_DIR_USR\n$FIND_DIR_SRV\n$FIND_DIR_SBIN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "cacti$" | sort | uniq | head -n 70) - PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) - PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) - PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) - PSTORAGE_DATABASE=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) - PSTORAGE_BACKUPS=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E "backup$|backups$" | sort | uniq | head -n 70) - PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_BIN\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_MNT\n$FIND_SYSTEM\n$FIND_APPLICATIONS\n$FIND_USR\n$FIND_ETC\n$FIND_HOMESEARCH\n$FIND_TMP\n$FIND_CDROM\n$FIND_SRV\n$FIND_SBIN\n$FIND_LIB\n$FIND_SNAP\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_LIB32\n$FIND_VAR\n$FIND_MEDIA\n$FIND_SYS\n$FIND_OPT\n$FIND_RUN" | grep -E "^/bin|^/cdrom|^$GREPHOMESEARCH|^/usr|^/.cache|^/srv|^/applications|^/media|^/opt|^/mnt|^/tmp|^/var|^/etc|^/snap|^/private|^/sbin" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) + PSTORAGE_SYSTEMD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/sys|^/lib32|^$GREPHOMESEARCH|^/snap|^/bin|^/srv|^/systemd|^/lib|^/sbin|^/mnt|^/cdrom|^/var|^/usr|^/applications|^/system|^/private|^/etc|^/.cache|^/lib64|^/media|^/tmp|^/run|^/opt" | grep -E ".*\.service$" | sort | uniq | head -n 70) + PSTORAGE_TIMER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/sys|^/lib32|^$GREPHOMESEARCH|^/snap|^/bin|^/srv|^/systemd|^/lib|^/sbin|^/mnt|^/cdrom|^/var|^/usr|^/applications|^/system|^/private|^/etc|^/.cache|^/lib64|^/media|^/tmp|^/run|^/opt" | grep -E ".*\.timer$" | sort | uniq | head -n 70) + PSTORAGE_SOCKET=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/sys|^/lib32|^$GREPHOMESEARCH|^/snap|^/bin|^/srv|^/systemd|^/lib|^/sbin|^/mnt|^/cdrom|^/var|^/usr|^/applications|^/system|^/private|^/etc|^/.cache|^/lib64|^/media|^/tmp|^/run|^/opt" | grep -E ".*\.socket$" | sort | uniq | head -n 70) + PSTORAGE_DBUS=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70) + PSTORAGE_MYSQL=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "mysql$|debian\.cnf$" | sort | uniq | head -n 70) + PSTORAGE_POSTGRESQL=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70) + PSTORAGE_APACHE=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "sites-enabled$|000-default\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PHP_SESSIONS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/mnt|^/private|^/tmp|^/var" | grep -E "sess_.*$" | sort | uniq | head -n 70) + PSTORAGE_PHP_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_WORDPRESS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "wp-config\.php$" | sort | uniq | head -n 70) + PSTORAGE_DRUPAL=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E '/default/settings.php' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "settings\.php$" | sort | uniq | head -n 70) + PSTORAGE_MOODLE=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E 'moodle/config.php' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "config\.php$" | sort | uniq | head -n 70) + PSTORAGE_TOMCAT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70) + PSTORAGE_MONGO=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70) + PSTORAGE_SUPERVISORD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70) + PSTORAGE_CESI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "cesi\.conf$" | sort | uniq | head -n 70) + PSTORAGE_RSYNC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70) + PSTORAGE_HOSTAPD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_RACOON=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "racoon\.conf$|psk\.txt$" | sort | uniq | head -n 70) + PSTORAGE_VNC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70) + PSTORAGE_LDAP=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "ldap$" | sort | uniq | head -n 70) + PSTORAGE_OPENVPN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70) + PSTORAGE_SSH=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70) + PSTORAGE_CERTSB4=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70) + PSTORAGE_CERTSBIN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70) + PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70) + PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/private|^/tmp" | grep -E "agent.*$" | sort | uniq | head -n 70) + PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^$GREPHOMESEARCH|^/usr" | grep -E "ssh.*config$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70) + PSTORAGE_KERBEROS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70) + PSTORAGE_KIBANA=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_KNOCKD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70) + PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "logstash$" | sort | uniq | head -n 70) + PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70) + PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.vault-token$" | sort | uniq | head -n 70) + PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "couchdb$" | sort | uniq | head -n 70) + PSTORAGE_REDIS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "redis\.conf$" | sort | uniq | head -n 70) + PSTORAGE_MOSQUITTO=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70) + PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "neo4j$" | sort | uniq | head -n 70) + PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70) + PSTORAGE_ERLANG=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70) + PSTORAGE_GMV_AUTH=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IPSEC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70) + PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.irssi$" | sort | uniq | head -n 70) + PSTORAGE_KEYRING=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70) + PSTORAGE_FILEZILLA=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN\n$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "filezilla$|filezilla\.xml$|recentservers\.xml$" | sort | uniq | head -n 70) + PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70) + PSTORAGE_SPLUNK=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "passwd$" | sort | uniq | head -n 70) + PSTORAGE_GITLAB=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '/lib' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70) + PSTORAGE_PGP_GPG=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E 'README.gnupg' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70) + PSTORAGE_CACHE_VI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70) + PSTORAGE_DOCKER=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70) + PSTORAGE_FIREFOX=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "\.mozilla$|Firefox$" | sort | uniq | head -n 70) + PSTORAGE_CHROME=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "google-chrome$|Chrome$" | sort | uniq | head -n 70) + PSTORAGE_OPERA=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "com\.operasoftware\.Opera$" | sort | uniq | head -n 70) + PSTORAGE_SAFARI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^" | grep -E "Safari$" | sort | uniq | head -n 70) + PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70) + PSTORAGE_FASTCGI=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "fastcgi_params$" | sort | uniq | head -n 70) + PSTORAGE_SNMP=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_PYPIRC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.pypirc$" | sort | uniq | head -n 70) + PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.cloudflared$" | sort | uniq | head -n 70) + PSTORAGE_HISTORY=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\..*_history\..*$" | sort | uniq | head -n 70) + PSTORAGE_HTTP_CONF=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "httpd\.conf$" | sort | uniq | head -n 70) + PSTORAGE_HTPASSWD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.htpasswd$" | sort | uniq | head -n 70) + PSTORAGE_LDAPRC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.ldaprc$" | sort | uniq | head -n 70) + PSTORAGE_ENV=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.env$" | sort | uniq | head -n 70) + PSTORAGE_MSMTPRC=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.msmtprc$" | sort | uniq | head -n 70) + PSTORAGE_GITHUB=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70) + PSTORAGE_SVN=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.svn$" | sort | uniq | head -n 70) + PSTORAGE_KEEPASS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70) + PSTORAGE_FTP=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\.config$|sites\.ini$|wcx_ftp\.ini$|winscp\.ini$|ws_ftp\.ini$" | sort | uniq | head -n 70) + PSTORAGE_BIND=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "bind$" | sort | uniq | head -n 70) + PSTORAGE_SEEDDMS=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "seeddms.*$" | sort | uniq | head -n 70) + PSTORAGE_DDCLIENT=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "ddclient\.conf$" | sort | uniq | head -n 70) + PSTORAGE_KCPASSWORD=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "kcpassword$" | sort | uniq | head -n 70) + PSTORAGE_CACTI=$(echo -e "$FIND_DIR_PRIVATE\n$FIND_DIR_MEDIA\n$FIND_DIR_VAR\n$FIND_DIR_SRV\n$FIND_DIR_CACHE\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_TMP\n$FIND_DIR_USR\n$FIND_DIR_SNAP\n$FIND_DIR_MNT\n$FIND_DIR_SBIN\n$FIND_DIR_ETC\n$FIND_DIR_OPT\n$FIND_DIR_CDROM\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "cacti$" | sort | uniq | head -n 70) + PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70) + PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70) + PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|protecteduserkey\.bin$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security\.sav$|server\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|ws_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70) + PSTORAGE_DATABASE=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70) + PSTORAGE_BACKUPS=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E "backup$|backups$" | sort | uniq | head -n 70) + PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_USR\n$FIND_CDROM\n$FIND_SYS\n$FIND_LIB\n$FIND_PRIVATE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_SBIN\n$FIND_APPLICATIONS\n$FIND_SYSTEMD\n$FIND_CACHE\n$FIND_OPT\n$FIND_SRV\n$FIND_MEDIA\n$FIND_MNT\n$FIND_HOMESEARCH\n$FIND_SNAP\n$FIND_SYSTEM\n$FIND_RUN\n$FIND_LIB32\n$FIND_TMP\n$FIND_BIN" | grep -E "^/.cache|^/mnt|^/cdrom|^/var|^/bin|^/usr|^/etc|^/applications|^/srv|^/media|^/tmp|^$GREPHOMESEARCH|^/opt|^/private|^/sbin|^/snap" | grep -E ".*password.*$|.*credential.*$|creds.*$|.*\.key$" | sort | uniq | head -n 70) ##### POST SERACH VARIABLES ##### @@ -2785,7 +2783,8 @@ if echo $CHECKS | grep -q SofI; then print_2title "Analyzing Racoon Files (limit 70)" - if ! [ "`echo \"$PSTORAGE_RACOON\" | grep -E \"racoon$\"`" ]; then echo_not_found "racoon"; fi; printf "%s" "$PSTORAGE_RACOON" | grep -E "racoon$" | while read f; do ls -ld "$f" | sed -${E} "s,racoon$,${SED_RED},"; for ff in $(find "$f" -name "psk.txt"); do ls -ld "$ff" | sed -${E} "s,psk.txt,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";done; echo ""; + if ! [ "`echo \"$PSTORAGE_RACOON\" | grep -E \"racoon\.conf$\"`" ]; then echo_not_found "racoon.conf"; fi; printf "%s" "$PSTORAGE_RACOON" | grep -E "racoon\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,racoon\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,pre_shared_key.*,${SED_RED},g"; done; echo ""; + if ! [ "`echo \"$PSTORAGE_RACOON\" | grep -E \"psk\.txt$\"`" ]; then echo_not_found "psk.txt"; fi; printf "%s" "$PSTORAGE_RACOON" | grep -E "psk\.txt$" | while read f; do ls -ld "$f" | sed -${E} "s,psk\.txt$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo ""; print_2title "Analyzing Opera Files (limit 70)" From 58f5c5ee14423267df3ce212362b3ed329d84d78 Mon Sep 17 00:00:00 2001 From: CI-winpeas Date: Mon, 9 Aug 2021 09:42:28 +0000 Subject: [PATCH 2/2] winpeas binaries auto update --- .../Dotfuscated/any/winPEASany.exe | Bin 1787904 -> 1787904 bytes .../Dotfuscated/x64/winPEASx64.exe | Bin 1787392 -> 1787392 bytes .../Dotfuscated/x86/winPEASx86.exe | Bin 1787904 -> 1787904 bytes .../Obfuscated Releases/winPEASany.exe | Bin 1787904 -> 1787904 bytes .../Obfuscated Releases/winPEASx64.exe | Bin 1787392 -> 1787392 bytes .../Obfuscated Releases/winPEASx86.exe | Bin 1787904 -> 1787904 bytes .../binaries/Release/winPEASany.exe | Bin 1921024 -> 1920512 bytes .../binaries/x64/Release/winPEASx64.exe | Bin 1920000 -> 1920000 bytes .../binaries/x86/Release/winPEASx86.exe | Bin 1921024 -> 1920512 bytes 9 files changed, 0 insertions(+), 0 deletions(-) diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/any/winPEASany.exe index a37c1a4a971ee1af60fa3eb6f6be98015e8d2ee4..aee40362ef3ce40ff4af889664107e1907a19dce 100644 GIT binary patch delta 1653 zcmXxldvwor9LMqZ@3*~Q8^7;o7h}fUW~)evVGD_jArCw_s*&!OVii_W2JA zKWt-bQ@AO?uWW3n#0by$P}!=5VL{8oY)Q6=<#{$|pd^Mi+(m98;(W@O*gWUV?I~?wn z)sA3y)d>gORrQW0?)?)jANMB*9pUb>Kr7i@b<$zw53F&phBeHO`Lh5P$eMTt)&!NT zb1pn?$rfEjw`#9)OSb76x?R_tvSf!IraQHaexnt1mnKwL;?asTmVB!h=yzI6zt`Go zOLnV&jU_**{{>6-XguAk8|gl+p!+rIq9q5ki2kViXt5q~a(>bZdQcNCSyH0O^pGZB zw&buD(VsQzrX{~<)?G`E=pA}g?>w^Pn0BkT7d@#< z>2EqD*vKi3rxlt+PpdoFY2=Ka4>9t)UZa)TsfCfV+9}M)IbBcx(CzfRmeVR7(cVb4 zj-xf2N-yXfdQlh9OS&N3$YuSQUeQ(bs-C5P>Q(xe-lW&mJHp7{8bGgWNQ8094GrmF zq*g<^7`dq-U5(t*2zpy{=^b4{@9L6BBlonB{-fLIeLX-QsI9k=e>IUl)OEB@tLY=X zPV4m^eXQO47#)Qycom8?j?3b$Vd~#~T|)8d2npHUi`&81cbJ)EA%8M%X|b zV;gl~54CWN8t7Ofei%gkkxTZbBd96=uN|rO50;E4aWf*fdi9`JO$enBTplR zK7&QH0}5$JtfkLl6YYd^^f}bi=ixL{jdaE+`T}xj7c8P(QAl6JTG|cA=}SnQW~4h3 zXBp{%X|yM1&|b)GT!Mqy4a$_QxtZ0H^6d_&PIP zkymk)4#H_V7_nJKhF}bh#uPdfne;X6pfSkIHZlyEIYwT`dHM#<=NXB`6B-A{0wcrW zq9d@B#v|NiWF(U5C{)tXxIhz7>*D)=6SYf?yaoSdM&3qGItEd6ETUEzNkl9iha{SW z>2y4@=mdD^MBJyz@LFkP5~64dis@vO(kZBSE?6cH++)=~*VN$u25A2aQ5=KDD_@B8nWIk}6+%@gG2zn3qA*+s>@B*-4@w>sYDwI!Oy z^W63YZo7@WoPMktQwCO@)nNXtrq6A6ocf~L*I_pCR($KI@5@;3C{On;vRn0PL`F{> zG-TYkvED%!99_IED;y!-@(`<~H}|2#>CK&OB`>&D;b0asEP&Nwfh>sC_T8!oF8#)H zsLYb}T241;?omrN>Lt2KFP*Stvj(2DWQ&H;A2ot*)fLpI5oavfrt$PAO`zK~;esWF znn{1w%!`)n(B*We-lRnuamkWhnn!nQ75zo4S6Z@1gFPI3HG=-CE9gEgp!>DpvLy$! ziWY0pElUn+(LGB_)OFvIL+W~F$zlDF{-$~Kh?dY&t)gY>cy7s2?M#np3H@D<(c`+P zu8|YEoSxKG^pu{j>oIa#6>KtJ;iS(>An9yU@S2FTJkWvBo1eG`o?Jo0{Fs z$SuuoZsfL(rg!uJy{l#Po|YvVxv!_`Kl+G1Q2(|@9%?80NLSLwdX+xW#x5gIwH1A) zN%XnSqAxVDrx8Iqwc%rGM?UrV;W|e(T<>K>QQXG}P@HL`I*!vCsG$D1PHW;3bwK+X zu@FKHy7o5`fX`?x6wp9a(IDKVweetpkzj;o8L5L98iG_>7pa4dgkn1l^PuezBjM;k z>tP>tB4DVI`Un_iQmF^2YmMY0b&HWXShtm{Jr_GT=HbYKqJ?!>2&>CNS(vYAVfd7+z+&9l-=kM$ zw`KjF&b@K6Y0!eSE8)JhEA>WXHur0g;7Uw#xzb!6k}}eh(^68~cb(p;`z-ey_iT4W yWK?uatfc&R4_@AcEbqBwr_=HOiQpISlVs-}UqFiUvD(Kc`GPt)Z`$&kRsR=2;l|Sd diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/x64/winPEASx64.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/x64/winPEASx64.exe index 745ddb5354458af7d86ba2ad82d8ab2f9b2ef009..72a54e848aecec4a4d7650b4ea84b8b7ef0f2069 100644 GIT binary patch delta 1578 zcmWmC`&-U;9LMqZ9q(7TzaOVa)DFq!w9R2NqLFQs<4hEDD&ekC5=z3IT5e4)jkVh@ zwu>KV=5iTL_cq&{mJFLiVU~?bvW+?14mq~het14!|G+CNKPf9esbHng@cLaJ!sb&E zwr;I0t)1mDa%77Un}}2yL6@y|iS2G%7i{aA6Y1lM^s%x3w-Ia1l!5uOCafuI=85#N zUtZrhI>09GUK{Lzo)H`DRYTkb*X(xpr&V@;_omfWfIB?a>gL{GZ+E!EyIW0ML#yq~ zVum$mEm%v|inaC(t@b;-*}3wRB|CK^{Yt}5Te3?x(cQY~tR=;IoPMnpbdOfj5}kC; z5|37%x8xhGqu;8Rey83lOZKW?wI$!HUyUU{Xbk;Px6^%EN%w2SWlIid5k07f=pjAf zbyX~|K|ykp5Ry-$zp{l}L4qJ5uO@~cMB6Y8QT zwTPb5GJ0BlpITC`E?S{$=oua1Z{)1T&~qA3f71>AP9x{FCcwz=dV^MKkM>3`Xpdkc zf9O{Fr1AC(Yjs74kt@2E*6BuiRWH%M^cwwJ@6dm= zNhc%Mv<uC4)W}^er1x|Wy|1OT zUbVlG2O38o>K6J)Yw2UXMW5&c`cy*)7-`VEV~q%GQT!qXQy+|?&PLeAX^d^-j3{!W z`BCJ?81cnNvuTX9~&MA`#OX;0+Q zUMQr!v6;S#GxRmYB^v32xOqliM-uIe6xt62x?ebOh2D85xQ63?rjZ zLr0@#xsi9!DBH*ww4m?8MaNfrkU{4B`E&V$WnOeGBi*p8nzqBLPN2U1I$-yd@J+BRG%luh8 z7T~exwO=^3rMGt1!-4lhN9Ki@PKQjNtFD5&_MU>e4hbYut{7@7n!C+ry4=pJ+%2XFr46~85lO}5iX6#tPBS-` zb2^9PI78YwY3MSuLRd2-ca3Qi5!*;^X4cAH`{DU`{R6Me4GS_iEcjxb=kE4J>*3)U zG9-F#(^vH_x%#QN(VE=Cm){-d$YsI`+Yu3gc zek@vmK@eT^jme%BkH(i$#)t@k80d)OTO0~v_zlK zQVp)PA~Yd!r@%N|*BM$4XB@{iODnX3UeJ14sou?&T-0cKNh|1Ot)f?Slb?~Rx`S3}0sUET`#FtV z)9^qe*L48>MbqdFP3vZ)S|8G1wVD2=UAh~&soQCd?xVM~nBLYCv{uj4J9<9Y$X&fo z>$H~M)36XD_q9L$T?f%WbUgi2NT;ikw==?&q#wVqL1|~eWF+B zQ@t|K$TO{`e`ynat|r3B-#U)I(0uxjKA?@-%VFeS9Y~vWIBnKd^ra4-XhblIdLV~- zVheS)Km(^G8e)tn&Q0QLaW2+KD_o;qxIh7M&8CDIsk|1J2*)P;xdiEP3pj~ zWFv#HpAN=RIt1l(C@#}ssHMXZvc$-{h;ed8U~{UG_Yja~WF$i9`^ck_*h8amfQ~{b z9gUZC3`*0Dj78}(BjXUh+{gzAUu`5BW9WFq(g~=bAEJs*L{gTK7!=Zv5W2?5B=n)N zaIE3~C&RJ9$P~oUsmP*n$ffbf-E3qU@@N7I=*Mu=Pf$juqs0~@GcbbAL^MrAE}aGM ztwv_UPUj$$&P5)bhYI>Byj@1-!%jbgeFy))0QNmb7Gge4LIGWbLb@2O_8Lh>2f747 zGzDYnQf#BC@Xt4rhB%sz`E(iT>2fsE&*9i-WCa>&1{?)ORw9x*5&5-|Ohg_uvI<4T zy!L7w=VakhcG)^#){*%!e-_{_TNk)Aq21}YZQ%*~)1&wL-sssBv3W*zR9&Dus;<-A z*x*62i&BzPQ&KWgoT;l;re!Q!k-oNQ_4?wRBRTGz$y27r#ZPn946#3Pw;g7Gtp5R@ CaLAtk diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/x86/winPEASx86.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/Dotfuscated/x86/winPEASx86.exe index 22047ea584dfa18fa55bfd417a11f824500b7e24..5633f59d0f0839cc846280b63aa05bf3b11ea146 100644 GIT binary patch delta 1653 zcmXxlX;9Tw9LDkAz3_WL@BgrfB8n*}uB2(^g60yqplG0|*HT2meM=!l%e*W)Kw8PD zU7EBRWz5WJ+{#;-TO?X);F4%+03#N%^k1ski-_P^nygf4~bJd*8RdZJ5*(X0L zc)z)=dBGN^U)lIji4&fQp|V{I!h=?a+mdY&tFvsbKuHRHej~BWE-JpO1MNXx6C-Wz z5mBanPJ%r*!ER&E*Nb^GWnezcm(^qSJqdQl*+TCzAvSSWZge#B#D40i80bFm(BW{e zt#kytD^5A!uBdY~a34sqeB2)$a0wR1 zX2}sPqCacK9ZP=Ej2cUh>V0}l??18RxOT0x6}l zk!lU;Y~+rHbTM*QBj`QNr1v$S)@Xi|kq25p|Ir=vp&q1<)Yi+$znVlJ>jqk@mGp_; zqILR!KGkl$jXcx4BaH~^s11D*jo2}Sy1cN7uCpUp^>;qUql`42$z{|q!UKdm#~<2#&X&P1@vXCr(JP^zJjC~M!F$s zzLD;jL3>~}?TJM+3VE~_*3jOlp|4_cnvp)3NBd$4?T0+tABFTaoTbt5b)_4LLF_^! z18|HE#92BB@fk)2V;qgeG&%(7bSQSwIHWH!G7Ra9jSR;n`Z_LU8HvX;ngB<(krBwD zBe8-eqE(KOQAnkuah{IBW$HwA4&VP+RIf1d2K-kVc@sV8IKwbsaF#Ly`yrc+T$r{O%Ej`)v_%s>vEiDEhnrF1q*KjZtKgVN89 z%tedMM&3d)orhF9AA4vT4%2j$(YGOA7+HW}bRmw?4ES#`vIs5cVieJLu#LWpYPtm5 zzBKY4s_9bHQWt8s8p%ZME+bi(vYSsk8w)r&$j$Z1Z^#<4VAhz0czp7kESM0GHaDdv zrft^X6&=Ic%uiVSRqo2`O*|{FH=XY6UcYtU=>7wuqvN874~QQ&FmCYBL8Dv=W0yJe zoXeeU+O})oAyOXkv-tn`J^viS3c?%PlS18b{X&b~6QfLm$FG0rW3`9%@dOSEt+o|( G_W2Jml*(!V delta 1653 zcmXxld2o$)6vpv$Z=5IMzP}KW^=gwyG)NbFMC`EykzRsJ5g`b*?_0UCbYhxzBtv^U zHEP<9hK8|LR7xmSgbHdcl@OFvMNwPP$4vX1`F_sK`~G`oPIlhJ?7WG2%j_iq`5(M$ zo0Pxa?H@YKDQUu&;grpq9~HPF$~N3KW5ptyC&0yjFJCgVi;8PSfIZM>U7XEpOE8U> zxa>JDyN$h^KCA{)2Ik9ZGCx+U$Ypn&`?SXAp*HbWeCeoPl)TDO-p#w*ZiUy3Y%py^ z=H$tfyd$nSQoJoI96{dlAgiS}`;o)x&0c7A$f>SyFpC-H&uX(eEP&N5s;&qu`@(bd zge9A_oNm_ala_4JO1f1m&sefe>zuV@yN1$lHG=NYHMB@0E?BZt+Mythw~KmeMk(>po1W5A`iq{Tr*(O- zku$oAp49?+PA><0jGWilFe4YV1^rd0(~CMi%E%?XMSs&L^slu1O%jxeL6JzA2Hl??;4Xx4?`iBmpw>2Zic;rvbXk_G$W;8WY ztr^XX+|>#6FFi!>=?QvYPb3(5py%n|`j|dczqUpmX;1oC*U~3?lRnkPiAMg>R`i*+ zr_Xf(eW3|yMg-lc4ewJs@~OuMw>fIyc7G#^!vl=~huubeahldd1@*&iS__Y<13Jiv zg&=CsXQ&Z>d_-%bkk&yJ4ZuBG7Y~OS2}DS`k$Q-xK}e#(NE&G*1iNUc2W>NrgrPeP z$3g0Z|0pB%;Xm5QD`-MrMQa*?Su_%hX%x272EZ62(eR@&@XIpN5IyN@*hph>j5fk~ z+8Ebp6Wpb7XgJo$>*z+`fM)>5n^;ZX!amv*$7nO0r_FJVwm{f8BQ3F(w!+$}Mp|PF zjmLJ{2774&%4l0$q={%Z%}6_JpzX1fcEADJ5oNR!%4ugrPB+p8E)Pc%@@5(7ih8q+ zbVDTV4lnJ2uV^wh(Vi%#z3`OwM)4dYDJY(6qz_`}8A(O#Vk2*(2X!Hh_C+b}hf_2S zC(MydCL>zS^eku2V5aK^HG8k_94m@-Sa_Layt~4?XUYd>qIvm?*21@7% zyr3h|@na*I=uJlgwP2HS;PIGh>!v!laNIx zqkv99A)N}Jbw;M4Hl2=8Is?gcCRWl}2wZPuHr#X$vglk?(Rp}C=Og|bBk$oMU4ZyP zBMXs4JxJPMBpXTFjV!{(9bE0j*v+v7$8$=S)nh>{n1!&=qLO7{Gt=u#ZEPRcrQy2H zi_2DVGD_jArCw_s*&!OVii_W2JA zKWt-bQ@AO?uWW3n#0by$P}!=5VL{8oY)Q6=<#{$|pd^Mi+(m98;(W@O*gWUV?I~?wn z)sA3y)d>gORrQW0?)?)jANMB*9pUb>Kr7i@b<$zw53F&phBeHO`Lh5P$eMTt)&!NT zb1pn?$rfEjw`#9)OSb76x?R_tvSf!IraQHaexnt1mnKwL;?asTmVB!h=yzI6zt`Go zOLnV&jU_**{{>6-XguAk8|gl+p!+rIq9q5ki2kViXt5q~a(>bZdQcNCSyH0O^pGZB zw&buD(VsQzrX{~<)?G`E=pA}g?>w^Pn0BkT7d@#< z>2EqD*vKi3rxlt+PpdoFY2=Ka4>9t)UZa)TsfCfV+9}M)IbBcx(CzfRmeVR7(cVb4 zj-xf2N-yXfdQlh9OS&N3$YuSQUeQ(bs-C5P>Q(xe-lW&mJHp7{8bGgWNQ8094GrmF zq*g<^7`dq-U5(t*2zpy{=^b4{@9L6BBlonB{-fLIeLX-QsI9k=e>IUl)OEB@tLY=X zPV4m^eXQO47#)Qycom8?j?3b$Vd~#~T|)8d2npHUi`&81cbJ)EA%8M%X|b zV;gl~54CWN8t7Ofei%gkkxTZbBd96=uN|rO50;E4aWf*fdi9`JO$enBTplR zK7&QH0}5$JtfkLl6YYd^^f}bi=ixL{jdaE+`T}xj7c8P(QAl6JTG|cA=}SnQW~4h3 zXBp{%X|yM1&|b)GT!Mqy4a$_QxtZ0H^6d_&PIP zkymk)4#H_V7_nJKhF}bh#uPdfne;X6pfSkIHZlyEIYwT`dHM#<=NXB`6B-A{0wcrW zq9d@B#v|NiWF(U5C{)tXxIhz7>*D)=6SYf?yaoSdM&3qGItEd6ETUEzNkl9iha{SW z>2y4@=mdD^MBJyz@LFkP5~64dis@vO(kZBSE?6cH++)=~*VN$u25A2aQ5=KDD_@B8nWIk}6+%@gG2zn3qA*+s>@B*-4@w>sYDwI!Oy z^W63YZo7@WoPMktQwCO@)nNXtrq6A6ocf~L*I_pCR($KI@5@;3C{On;vRn0PL`F{> zG-TYkvED%!99_IED;y!-@(`<~H}|2#>CK&OB`>&D;b0asEP&Nwfh>sC_T8!oF8#)H zsLYb}T241;?omrN>Lt2KFP*Stvj(2DWQ&H;A2ot*)fLpI5oavfrt$PAO`zK~;esWF znn{1w%!`)n(B*We-lRnuamkWhnn!nQ75zo4S6Z@1gFPI3HG=-CE9gEgp!>DpvLy$! ziWY0pElUn+(LGB_)OFvIL+W~F$zlDF{-$~Kh?dY&t)gY>cy7s2?M#np3H@D<(c`+P zu8|YEoSxKG^pu{j>oIa#6>KtJ;iS(>An9yU@S2FTJkWvBo1eG`o?Jo0{Fs z$SuuoZsfL(rg!uJy{l#Po|YvVxv!_`Kl+G1Q2(|@9%?80NLSLwdX+xW#x5gIwH1A) zN%XnSqAxVDrx8Iqwc%rGM?UrV;W|e(T<>K>QQXG}P@HL`I*!vCsG$D1PHW;3bwK+X zu@FKHy7o5`fX`?x6wp9a(IDKVweetpkzj;o8L5L98iG_>7pa4dgkn1l^PuezBjM;k z>tP>tB4DVI`Un_iQmF^2YmMY0b&HWXShtm{Jr_GT=HbYKqJ?!>2&>CNS(vYAVfd7+z+&9l-=kM$ zw`KjF&b@K6Y0!eSE8)JhEA>WXHur0g;7Uw#xzb!6k}}eh(^68~cb(p;`z-ey_iT4W yWK?uatfc&R4_@AcEbqBwr_=HOiQpISlVs-}UqFiUvD(Kc`GPt)Z`$&kRsR=2;l|Sd diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASx64.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASx64.exe index 745ddb5354458af7d86ba2ad82d8ab2f9b2ef009..72a54e848aecec4a4d7650b4ea84b8b7ef0f2069 100755 GIT binary patch delta 1578 zcmWmC`&-U;9LMqZ9q(7TzaOVa)DFq!w9R2NqLFQs<4hEDD&ekC5=z3IT5e4)jkVh@ zwu>KV=5iTL_cq&{mJFLiVU~?bvW+?14mq~het14!|G+CNKPf9esbHng@cLaJ!sb&E zwr;I0t)1mDa%77Un}}2yL6@y|iS2G%7i{aA6Y1lM^s%x3w-Ia1l!5uOCafuI=85#N zUtZrhI>09GUK{Lzo)H`DRYTkb*X(xpr&V@;_omfWfIB?a>gL{GZ+E!EyIW0ML#yq~ zVum$mEm%v|inaC(t@b;-*}3wRB|CK^{Yt}5Te3?x(cQY~tR=;IoPMnpbdOfj5}kC; z5|37%x8xhGqu;8Rey83lOZKW?wI$!HUyUU{Xbk;Px6^%EN%w2SWlIid5k07f=pjAf zbyX~|K|ykp5Ry-$zp{l}L4qJ5uO@~cMB6Y8QT zwTPb5GJ0BlpITC`E?S{$=oua1Z{)1T&~qA3f71>AP9x{FCcwz=dV^MKkM>3`Xpdkc zf9O{Fr1AC(Yjs74kt@2E*6BuiRWH%M^cwwJ@6dm= zNhc%Mv<uC4)W}^er1x|Wy|1OT zUbVlG2O38o>K6J)Yw2UXMW5&c`cy*)7-`VEV~q%GQT!qXQy+|?&PLeAX^d^-j3{!W z`BCJ?81cnNvuTX9~&MA`#OX;0+Q zUMQr!v6;S#GxRmYB^v32xOqliM-uIe6xt62x?ebOh2D85xQ63?rjZ zLr0@#xsi9!DBH*ww4m?8MaNfrkU{4B`E&V$WnOeGBi*p8nzqBLPN2U1I$-yd@J+BRG%luh8 z7T~exwO=^3rMGt1!-4lhN9Ki@PKQjNtFD5&_MU>e4hbYut{7@7n!C+ry4=pJ+%2XFr46~85lO}5iX6#tPBS-` zb2^9PI78YwY3MSuLRd2-ca3Qi5!*;^X4cAH`{DU`{R6Me4GS_iEcjxb=kE4J>*3)U zG9-F#(^vH_x%#QN(VE=Cm){-d$YsI`+Yu3gc zek@vmK@eT^jme%BkH(i$#)t@k80d)OTO0~v_zlK zQVp)PA~Yd!r@%N|*BM$4XB@{iODnX3UeJ14sou?&T-0cKNh|1Ot)f?Slb?~Rx`S3}0sUET`#FtV z)9^qe*L48>MbqdFP3vZ)S|8G1wVD2=UAh~&soQCd?xVM~nBLYCv{uj4J9<9Y$X&fo z>$H~M)36XD_q9L$T?f%WbUgi2NT;ikw==?&q#wVqL1|~eWF+B zQ@t|K$TO{`e`ynat|r3B-#U)I(0uxjKA?@-%VFeS9Y~vWIBnKd^ra4-XhblIdLV~- zVheS)Km(^G8e)tn&Q0QLaW2+KD_o;qxIh7M&8CDIsk|1J2*)P;xdiEP3pj~ zWFv#HpAN=RIt1l(C@#}ssHMXZvc$-{h;ed8U~{UG_Yja~WF$i9`^ck_*h8amfQ~{b z9gUZC3`*0Dj78}(BjXUh+{gzAUu`5BW9WFq(g~=bAEJs*L{gTK7!=Zv5W2?5B=n)N zaIE3~C&RJ9$P~oUsmP*n$ffbf-E3qU@@N7I=*Mu=Pf$juqs0~@GcbbAL^MrAE}aGM ztwv_UPUj$$&P5)bhYI>Byj@1-!%jbgeFy))0QNmb7Gge4LIGWbLb@2O_8Lh>2f747 zGzDYnQf#BC@Xt4rhB%sz`E(iT>2fsE&*9i-WCa>&1{?)ORw9x*5&5-|Ohg_uvI<4T zy!L7w=VakhcG)^#){*%!e-_{_TNk)Aq21}YZQ%*~)1&wL-sssBv3W*zR9&Dus;<-A z*x*62i&BzPQ&KWgoT;l;re!Q!k-oNQ_4?wRBRTGz$y27r#ZPn946#3Pw;g7Gtp5R@ CaLAtk diff --git a/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASx86.exe b/winPEAS/winPEASexe/binaries/Obfuscated Releases/winPEASx86.exe index 22047ea584dfa18fa55bfd417a11f824500b7e24..5633f59d0f0839cc846280b63aa05bf3b11ea146 100755 GIT binary patch delta 1653 zcmXxlX;9Tw9LDkAz3_WL@BgrfB8n*}uB2(^g60yqplG0|*HT2meM=!l%e*W)Kw8PD zU7EBRWz5WJ+{#;-TO?X);F4%+03#N%^k1ski-_P^nygf4~bJd*8RdZJ5*(X0L zc)z)=dBGN^U)lIji4&fQp|V{I!h=?a+mdY&tFvsbKuHRHej~BWE-JpO1MNXx6C-Wz z5mBanPJ%r*!ER&E*Nb^GWnezcm(^qSJqdQl*+TCzAvSSWZge#B#D40i80bFm(BW{e zt#kytD^5A!uBdY~a34sqeB2)$a0wR1 zX2}sPqCacK9ZP=Ej2cUh>V0}l??18RxOT0x6}l zk!lU;Y~+rHbTM*QBj`QNr1v$S)@Xi|kq25p|Ir=vp&q1<)Yi+$znVlJ>jqk@mGp_; zqILR!KGkl$jXcx4BaH~^s11D*jo2}Sy1cN7uCpUp^>;qUql`42$z{|q!UKdm#~<2#&X&P1@vXCr(JP^zJjC~M!F$s zzLD;jL3>~}?TJM+3VE~_*3jOlp|4_cnvp)3NBd$4?T0+tABFTaoTbt5b)_4LLF_^! z18|HE#92BB@fk)2V;qgeG&%(7bSQSwIHWH!G7Ra9jSR;n`Z_LU8HvX;ngB<(krBwD zBe8-eqE(KOQAnkuah{IBW$HwA4&VP+RIf1d2K-kVc@sV8IKwbsaF#Ly`yrc+T$r{O%Ej`)v_%s>vEiDEhnrF1q*KjZtKgVN89 z%tedMM&3d)orhF9AA4vT4%2j$(YGOA7+HW}bRmw?4ES#`vIs5cVieJLu#LWpYPtm5 zzBKY4s_9bHQWt8s8p%ZME+bi(vYSsk8w)r&$j$Z1Z^#<4VAhz0czp7kESM0GHaDdv zrft^X6&=Ic%uiVSRqo2`O*|{FH=XY6UcYtU=>7wuqvN874~QQ&FmCYBL8Dv=W0yJe zoXeeU+O})oAyOXkv-tn`J^viS3c?%PlS18b{X&b~6QfLm$FG0rW3`9%@dOSEt+o|( G_W2Jml*(!V delta 1653 zcmXxld2o$)6vpv$Z=5IMzP}KW^=gwyG)NbFMC`EykzRsJ5g`b*?_0UCbYhxzBtv^U zHEP<9hK8|LR7xmSgbHdcl@OFvMNwPP$4vX1`F_sK`~G`oPIlhJ?7WG2%j_iq`5(M$ zo0Pxa?H@YKDQUu&;grpq9~HPF$~N3KW5ptyC&0yjFJCgVi;8PSfIZM>U7XEpOE8U> zxa>JDyN$h^KCA{)2Ik9ZGCx+U$Ypn&`?SXAp*HbWeCeoPl)TDO-p#w*ZiUy3Y%py^ z=H$tfyd$nSQoJoI96{dlAgiS}`;o)x&0c7A$f>SyFpC-H&uX(eEP&N5s;&qu`@(bd zge9A_oNm_ala_4JO1f1m&sefe>zuV@yN1$lHG=NYHMB@0E?BZt+Mythw~KmeMk(>po1W5A`iq{Tr*(O- zku$oAp49?+PA><0jGWilFe4YV1^rd0(~CMi%E%?XMSs&L^slu1O%jxeL6JzA2Hl??;4Xx4?`iBmpw>2Zic;rvbXk_G$W;8WY ztr^XX+|>#6FFi!>=?QvYPb3(5py%n|`j|dczqUpmX;1oC*U~3?lRnkPiAMg>R`i*+ zr_Xf(eW3|yMg-lc4ewJs@~OuMw>fIyc7G#^!vl=~huubeahldd1@*&iS__Y<13Jiv zg&=CsXQ&Z>d_-%bkk&yJ4ZuBG7Y~OS2}DS`k$Q-xK}e#(NE&G*1iNUc2W>NrgrPeP z$3g0Z|0pB%;Xm5QD`-MrMQa*?Su_%hX%x272EZ62(eR@&@XIpN5IyN@*hph>j5fk~ z+8Ebp6Wpb7XgJo$>*z+`fM)>5n^;ZX!amv*$7nO0r_FJVwm{f8BQ3F(w!+$}Mp|PF zjmLJ{2774&%4l0$q={%Z%}6_JpzX1fcEADJ5oNR!%4ugrPB+p8E)Pc%@@5(7ih8q+ zbVDTV4lnJ2uV^wh(Vi%#z3`OwM)4dYDJY(6qz_`}8A(O#Vk2*(2X!Hh_C+b}hf_2S zC(MydCL>zS^eku2V5aK^HG8k_94m@-Sa_Layt~4?XUYd>qIvm?*21@7% zyr3h|@na*I=uJlgwP2HS;PIGh>!v!laNIx zqkv99A)N}Jbw;M4Hl2=8Is?gcCRWl}2wZPuHr#X$vglk?(Rp}C=Og|bBk$oMU4ZyP zBMXs4JxJPMBpXTFjV!{(9bE0j*v+v7$8$=S)nh>{n1!&=qLO7{Gt=u#ZEPRcrQy2H zi_2D3$g7{>AUc7c{I&)ZVgIfu1SfeNUgC{I4UC)9faydi&jQtP|&(EfC%EkfT#tk*1e))1s|f`C_8a>P;j?>Q+0B+D5o;vmBPoz?9|1rljO&Yz{=LjNF4body4VBln`2-iPKzMrNa(-j5DC2Wg9qR3b

lx&|Gz2ByKtTKMUs zNYYxg&^ko-8d--X`WTvN7#({9MjnT^*~k+prB9-cu18(MNCesYjXVWIH=u-WM4Z+m zK{p{upGF&f1|2ktjsr$EBm1C{XJP0Tl+&%4LmN;BmUsSUHN)Tq~ahaD?+ITIgpe zhn3Ia(qnMdN)icr97%ctCeO+jD5fXjr(dFpeuX&w8u5H9E$E=9P~O$bX$0vR)X`Q% z={IPi-=d9vhwK6?Z3r07_b8`7AVhyeg#HAV{){;N1?}`#1iM*jN6=dN4R!P^BJ_8- z^bf@8pGeSiDDGqBFGOeuT>3ZS^gI&u0+LkJ^tIxsFThFB&;To`S}@Q`nikS@jnGc& z(#{&E8JeJ(nq6q6izaB6CI(r_){?^>B1zIxF zN;mb=?piuBV5Ntajq2cLkJTt<3wtF&T zcZEEg4s~kf#ou~IIDeX1m@}If@BdFIym6ZGI16ICrkV9;V!1cibLlDdC9%B8_N?;{ D_#Vd> delta 1681 zcmXxkdz8#&9LMqRZ_Tn;KHpu#VxEV!#-(g*+Df$vE!AmHhtt;9NxGOLo#RlfN-pEF zS}`tbr=~JV8il4(ZAPfjMrDv}H=(d2@zmR1eQ^*!kIvc~~ZE z&RVc6){?bitywl}!`d=1WjTrA8M#@jg6U~S#=|q+$OOdb1IV6XW(Y%)vNXg*2UuCi)nfYK&B)WT}yP@J5Y14(|#h^AV;C5MFI0ga*10DY^*$HAWVr zlrBMl)*wcg!oSu?EedHE>8(bdKoflu+1rdnP`WK>oQhG~Ix*V@BRa zm~KP^-Gmg~j5K`*g~yG&i}YC|@1coqLCHBITTw=X+Ysk?A91l#k5Gn{4-jf*WjmsD z2jcWYY^EO}Nk2v--H9|!!k=Yj7XoxQs^}in(@&73d(qI+%BOJYK6qMLX@H-827g;C zpCd}Y2*SY1mnfuPAx`(hr3c`ul}31TtQ>@&9zuYAjY@hLG5QUf=(q6XS~&twJ1Z%a z(xZseV@T5DXrw2Qrr)87eve|Wl^;+}(+CDQeng!9ga&#NDS8Sn{TZJ2R(?SV{S`^- zB5AGshDQ23QuGhF^fWwOto#WtJ%dX67gDqdF8v#xu2#;%OV7biMFZ5)aF8QI8w#v6 z(~;e+cyt`i)D&&5E^VP6zm+WY(w16ITdB8)mDcL*X(d~$XdA8SYo)EmD722M7WT7} zqs25=leC>?7g_OY6>YB}+Cig5K`VJ09bl!SZl;|yMLVlYed-RfV$?I(id8S|qJG*{ zi)p@A(r#Ku3$&hgSI-bDeyyTCG)#MHjP_D;T}sJbGa%i1w7YtK5cJk~K$5%1)5)sy{? zZ0UOJz9Gw(%}tbES3R(L?9NV!u{%4TnBpu?j2P-WH#BnBCST{Q{DO)1jGi!Ie57WK zuXjW@__{~#Sm5gr8Q#U*5ZN-z*F19SexHpTUdapW@MR?mLcW!ITNd$GTr|pvM7FLn zd6CqeW=!rzp8dZX&hPVUx^-~2Cnk+D%Z?}V%j^ax(RP?UlbLa%B#~2QPdYV4E&c&Z Cj@4=a diff --git a/winPEAS/winPEASexe/binaries/x64/Release/winPEASx64.exe b/winPEAS/winPEASexe/binaries/x64/Release/winPEASx64.exe index a20775c17c5858e4b659f61c2b792c423b453bd5..7bf7081c6faabe34bd0151fb2b13fbc22c852ab4 100755 GIT binary patch delta 1556 zcmWmES#Z;36vp9`E@^?1_fViL`M#noQAASLf{GECA=7cj|1cua8#4$q9j=0+pa>*o zu|+9?T1^nN2udkhi>S0J8mVAifK)_r0c+I~af^sr_u%Wr?|JXf#i`l6q-OJyP3sDx z4K4V8M+*q4MtYLA2+fRwKR%$8iQ}6ks8#}RcNNG(H`Th zK^I+%;3gvvAVg~sYA{lV1YL*7RwEB0vdzdt$kO%5?lMvje~Xa~2+%m9bR(MRCZuQs za`a(DcN=L$Eqw&RP9u*ZL=&i{Ni=oFjBG~cppnPWPq(1*kddvZJYwW=w9zM!qD|2Q10i|<3EGKf8haD&^F|KBEmjU8_I&`;lnJKxGXD5LMf zN8dvwJ&Yhdf@qPIqe#&-dT2Mwi>TO$FS66 zPvM4@&*0FLaMa2vMCj*;(jKJf7f91y|#Tualw2cnb$apJ*G%~?TiT2RJ+B4aTM{^YF@mo=?r9(7MOVw9lWvEuu zVcJ87YlfC-e?`p72<@L@Wu%r(wK7TrbhJ9utIl*QM#I!^~|s` zR?F!)4b$=3LnmmK`ZPx`(xo%4T&!($qGstOnxm66ccYETrJB3h%4BusSn+F|R%n7= zrdfKq=I9mbxy8zr8lYEcoL;S-xmGGQM5kyqovK-SjppdJ8VFgrPIGjc25z--y*f0Y z&TUq1P-mW%>6)6)Th7olXQpQ6*UfG%WkcC8Hk_5Q5p3kH*{!3-=p74o&sp5IWqR}E zxtZmQx>wcBJ3Ojm-r><_mKB6Xx+Lkk$!j_m&hqxoO7?E|4odD@?=4G2z3xPdw=~&X xVv3S`7J0`d&+hjwNW{D)9rNqGJC3<~`RjXc?-&?11!s~6`b<@aCuq+V{s#t#vl##Y delta 1559 zcmWmES#Z;36vp9`E}?9B4}}J3z7LQk7SVu;5k)KDkYPs5Fe6rP?7%Q~^d=}u6@jK@ zNl{9mR{ufKP*DPCEp7+Gg|+J!u3J^m zGqWny*w9jVcCnF3iMc1ubxn(0gI%pnjjq-CZR1=`Q(a@1&&aEvk>_InZ$2wvh0M)* zu_D%+^O2qVo}2YUCcY(tFWbXJi37>3zu2`_V-g zBC^a#HM&+9c>q21L3magSp?4-BM%`!7b6fivINz1DYCQ%Jv55QS|hc{(mHg}W$1}= zmcz5o$O^>iN+f9v$wnjf=%lNV-eBZmq&FIQ1i@w_s}bC4qyg1*4PrEo3|)&HT?h9z zBaH~rN0FgT$kN9U-(%!)B&mZ|nm}$()W~`S_8NHt<@8C^&<&{BZ{#U-)2HD+U?d4Y z-G~%zMw&i@4Bdnd`YdwvIpnfNHlv%S;67+%3&M0OD(N;<(dSV^UqGC;z&U85@*7g@=|PYxCdDI8eV!FA$kHy`VCU_TcnDuoJ5YELU^E+93u2I zYUmln>32xd@6kbjKsWsnQTHG#KOs!JP)&bEjGl!+-hQbrtjKXW!8FIr~b_EGkG2aY@2;v(L2OHQjf7dSZKvue4~y$OUuf&7U7h)HV2K zCT6epl{mY76BEswe7;0;nJI7A24BmeK4pBqWtB!m8qb%uAHT!oPPcnP_FUnADZRF2 diff --git a/winPEAS/winPEASexe/binaries/x86/Release/winPEASx86.exe b/winPEAS/winPEASexe/binaries/x86/Release/winPEASx86.exe index 781274365ddb872dc363dba8e1639184ce0a9686..c25272a17cff866c4ecd2b2b1a1989996ad7ee9b 100755 GIT binary patch delta 1645 zcmXxkX>e0z6vpv$Tb2|k&uQ5TeP0NBS%kQNRZz=19d(>IDvcjxGUEp`IwM5|LBNzE z5Lr{JrV2tpz@VrX7ZMjBAZnE@fD2H-hyro1qF7PEhf&{||L@$nb3WZW^VYHML3pJ6Xwd+B-gx@m9q1@5{Ay8>^gK>K$ibYj>8B@>tO+GqnCrXJEU=aoqB9 zYkd78XNWVgev32Exw-y?)5oc;ck=q?hlV(pwg=7g=PmT-IqcHRXRTOk)`qoZ9#+8G zvG%M3D`XuRn6jdzKd;!cKAf0s+qd2@&?N3n+VV?2+<@GGzHITBX7Y^-$sV^aw(*auhCY zf~!`JAw!QNOHaUCWaSI^Xcj^GB~tVx()25&i>-VO>15>;Li98u^b8tk4hi}VQuJFi z)9;|2t$dHLm*WS7=#PlfpAe_baOuxT(_hd+&mz*r%CCr6E5D(Eoo;j_|3D`{5^ z_`+7YX`tLniO!(iHBNh|OH0+Quwpb#t!8LX&C*`lOugzGW2LuN(>_{5`)Zo@(~7ZH z`m3J~&>$VChiRGWI4gtHPX}v|4$Qn#iRxZ~dy+W($ zl^Um4X)_(6)puAKsVRE3HqvtSPqK222I;jLr=v7jWo5L+>2>PT>(vcdxk25al?wIV z%`ZAeeH>%8a$(h`V%CXuW?fiU){T`Ut2T9adg;C+BTt%9OK)6!@aWJ${@HB{L%X{t zL%VzAW;&CSw@xU%I3X5YP})AWb#ZCem^;Fh#M~*RgJZ$vrT4_rn@bCl_bn-1bD$u{ zi$8al5s4LUFx_H9C!2eVr}F~-|3oi6d+U04b!wB_C!5%rWXDQ-zIEQZ(aEBT_MGz% Dk>TWZVZ~OLf-aID^!794wvVjDKoH+Ek_@ zySmP{G=pSBOoYj$Sw&W&)kTwBmM#WeMsDN&6UwK9=bZQJ`<&}Alv*Qfv;LR`+itjpLhBi-d26fRG@yz$!nfSW1Mnq{%twMQKq6&iA=>F8P=B23B)!Vc^FCh2y*mMq<^M881|{T9&($9G86@6k?wK%N%h(I4UVvhowE=+DT~Uy!v{enpP{hCKZp9`)e% zxAF&k^eF1-pUBg{;L*R~4zO|zK6)GhDjK1VCZZfg+FoI$SZgb-oTPQMgXU>R^=Kz` zPqyN!k9O7?+C_b*Sm~<1Q>}E)!-RcN;O2wG)sH%$VyLbq`fpo zduuWnwbDnEAuB#@rF}I|`>99$>Qz}W>W;8t)kphlfDX_QE!TQFP+Mq)w$Vy;M_M^q z8|f*Upr>kz4$|_=tOT@%4%P%cO;dD;rmnD28LFvkt(>kN9j2kNR?g5W8q@?mQ&aRT zZJ}pto}Qzj>#UrsE%ZE&^NwUuOK8zRm#E2|aF^G=J=Uw*o?B6Ia<|MAiBn>P6Sx#bm8Zk{-K@}zjvt^PnlgTY$HV>2g!6@w=Idh5nVhItKYG4&E5wdV{&IY$Nyoul5uB@}_~kovoQ^H=6k2 cO!<|z#mSV6u}3=;eLFl;dZqorX$p4w2Uc{;g#Z8m