mirror of
https://github.com/carlospolop/PEASS-ng
synced 2024-11-20 12:39:21 +01:00
action
This commit is contained in:
parent
88bf53af41
commit
17529b735c
1
.github/workflows/linpeas-macos.yml
vendored
1
.github/workflows/linpeas-macos.yml
vendored
@ -27,6 +27,7 @@ jobs:
|
||||
|
||||
- name: Build linpeas
|
||||
run: |
|
||||
python3 -m pip install yaml
|
||||
cd linPEAS
|
||||
python3 -m builder.linpeas_builder
|
||||
|
||||
|
1
.github/workflows/linpeas-ubuntu.yml
vendored
1
.github/workflows/linpeas-ubuntu.yml
vendored
@ -27,6 +27,7 @@ jobs:
|
||||
|
||||
- name: Build linpeas
|
||||
run: |
|
||||
python3 -m pip install yaml
|
||||
cd linPEAS
|
||||
python3 -m builder.linpeas_builder
|
||||
|
||||
|
477
linPEAS/linpeas.sh
Normal file → Executable file
477
linPEAS/linpeas.sh
Normal file → Executable file
@ -73,13 +73,12 @@ ${NC}This tool enum and search possible misconfigurations$DG (known vulns, user,
|
||||
${YELLOW}-o${BLUE} Only execute selected checks (SysI, Container, Devs, AvaSof, ProCronSrvcsTmrsSocks, Net, UsrI, SofI, IntFiles). Select a comma separated list.
|
||||
${YELLOW}-L${BLUE} Force linpeas execution.
|
||||
${YELLOW}-M${BLUE} Force macpeas execution.
|
||||
${YELLOW}-t${BLUE} Threads to search files inside the system (by default it's the number of CPU threads).
|
||||
${YELLOW}-d <IP/NETMASK>${BLUE} Discover hosts using fping or ping.$DG Ex: -d 192.168.0.1/24
|
||||
${YELLOW}-p <PORT(s)> -d <IP/NETMASK>${BLUE} Discover hosts looking for TCP open ports (via nc). By default ports 22,80,443,445,3389 and another one indicated by you will be scanned (select 22 if you don't want to add more). You can also add a list of ports.$DG Ex: -d 192.168.0.1/24 -p 53,139
|
||||
${YELLOW}-i <IP> [-p <PORT(s)>]${BLUE} Scan an IP using nc. By default (no -p), top1000 of nmap will be scanned, but you can select a list of ports instead.$DG Ex: -i 127.0.0.1 -p 53,80,443,8000,8080
|
||||
$GREEN Notice${BLUE} that if you select some network action, no PE check will be performed$NC"
|
||||
|
||||
while getopts "h?asnd:p:i:P:qo:LMwt:N" opt; do
|
||||
while getopts "h?asnd:p:i:P:qo:LMwN" opt; do
|
||||
case "$opt" in
|
||||
h|\?) printf "%s\n\n" "$HELP$NC"; exit 0;;
|
||||
a) FAST="";;
|
||||
@ -94,7 +93,6 @@ while getopts "h?asnd:p:i:P:qo:LMwt:N" opt; do
|
||||
L) MACPEAS="";;
|
||||
M) MACPEAS="1";;
|
||||
w) WAIT=1;;
|
||||
t) THREADS=$OPTARG;;
|
||||
N) NOCOLOR="1";;
|
||||
esac
|
||||
done
|
||||
@ -487,7 +485,7 @@ GREP_DOCKER_SOCK_INFOS="Architecture|OSType|Name|DockerRootDir|NCPU|OperatingSys
|
||||
GREP_DOCKER_SOCK_INFOS_IGNORE="IndexConfig"
|
||||
GREP_IGNORE_MOUNTS="/ /|/cgroup|/var/lib/docker/|/null | proc proc |/dev/console|docker.sock"
|
||||
|
||||
INT_HIDDEN_FILES=".mozilla|.pgp|.plan|.vault-token|.env|.gitconfig|.bashrc|.pfx|.google_authenticator|.htpasswd|.cloudflared|.timer|.msmtprc|.git-credentials|.csr|.keyring|.svn|.db|.vnc|.gpg|.der|.p12|.k5login|.swp|.sudo_as_admin_successful|.crt|.jks|.service|.socket|.viminfo|.ovpn|.sqlite3|.sqlite|.rhosts|.keystore|.gnupg|._history|.erlang.cookie|.github|.recently-used.xbel|.cer|.pem|.profile|.git|.lesshst|.irssi|.ldaprc|.pypirc"
|
||||
INT_HIDDEN_FILES=".timer|.recently-used.xbel|.db|.htpasswd|.rdg|.bluemix|.p12|.pypirc|.swp|.mozilla|.rhosts|.profile|.sudo_as_admin_successful|.ldaprc|.gpg|.gnupg|.sqlite|.lesshst|.jks|.kdbx|.ovpn|.cer|.k5login|.keystore|.viminfo|.git|.pem|.gitconfig|.csr|.github|.der|.git-credentials|._history|.env|.google_authenticator|.pgp|.plan|.sqlite3|.keyring|.crt|.irssi|.bashrc|.vnc|.erlang.cookie|.msmtprc|.socket|.cloudflared|.service|.vault-token|.svn|.pfx|.ftpconfig"
|
||||
|
||||
###########################################
|
||||
#---------) Checks before start (---------#
|
||||
@ -1001,7 +999,7 @@ if [ "`echo $CHECKS | grep ProCronSrvcsTmrsSocks`" ] || [ "`echo $CHECKS | grep
|
||||
#----------) Caching Finds (--------------#
|
||||
###########################################
|
||||
|
||||
printf $GREEN"Caching directories using${YELLOW} $THREADS$GREEN threads "$NC
|
||||
printf $GREEN"Caching directories "$NC
|
||||
|
||||
|
||||
#Get home
|
||||
@ -1013,123 +1011,127 @@ if [ "`echo $CHECKS | grep ProCronSrvcsTmrsSocks`" ] || [ "`echo $CHECKS | grep
|
||||
|
||||
CONT_THREADS=0
|
||||
# FIND ALL KNOWN INTERESTING SOFTWARE FILES
|
||||
FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"system.d\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".mozilla\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"sites-enabled\" -o -name \"filelliza\" -o -name \".cloudflared\" -o -name \".svn\" -o -name \"logstash\" -o -name \".vnc\" -o -name \"mysql\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"ldap\" -o -name \".irssi\" -o -name \"keyrings\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_BIN=`eval_bckgrd "find /bin -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_CACHE=`eval_bckgrd "find /.cache -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_CDROM=`eval_bckgrd "find /cdrom -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_ETC=`eval_bckgrd "find /etc -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"*knockd*\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"*ssh*config*\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \"google-chrome\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \"*config*ssh*\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_LIB=`eval_bckgrd "find /lib -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_MEDIA=`eval_bckgrd "find /media -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_MNT=`eval_bckgrd "find /mnt -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"sess_*\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_OPT=`eval_bckgrd "find /opt -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_PRIVATE=`eval_bckgrd "find /private -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_RUN=`eval_bckgrd "find /run -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_SBIN=`eval_bckgrd "find /sbin -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_SNAP=`eval_bckgrd "find /snap -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_SRV=`eval_bckgrd "find /srv -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_SYS=`eval_bckgrd "find /sys -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.timer\" -o -name \"*.service\" -o -name \"*.socket\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_TMP=`eval_bckgrd "find /tmp -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"agent*\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"sess_*\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_USR=`eval_bckgrd "find /usr -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"*ssh*config*\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \"*config*ssh*\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_VAR=`eval_bckgrd "find /var -name \"cesi.conf\" -o -name \".plan\" -o -name \"kibana.y*ml\" -o -name \".htpasswd\" -o -name \"000-default\" -o -name \"docker.sock\" -o -name \"*config*.php\" -o -name \"*.swp\" -o -name \".git-credentials\" -o -name \"*.pem\" -o -name \"*.sqlite\" -o -name \"gvm-tools.conf\" -o -name \"anaconda-ks.cfg\" -o -name \"azureProfile.json\" -o -name \"gitlab.yml\" -o -name \"*.jks\" -o -name \"gitlab.rm\" -o -name \"access_tokens.json\" -o -name \".erlang.cookie\" -o -name \".github\" -o -name \"db.php\" -o -name \".recently-used.xbel\" -o -name \"fastcgi_params\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"postgresql.conf\" -o -name \".lesshst\" -o -name \"*.viminfo\" -o -name \"creds*\" -o -name \"id_dsa*\" -o -name \"*.cer\" -o -name \"*.db\" -o -name \"credentials\" -o -name \"*.ovpn\" -o -name \"*.p12\" -o -name \"ipsec.conf\" -o -name \".k5login\" -o -name \"ipsec.secrets\" -o -name \"kadm5.acl\" -o -name \"supervisord.conf\" -o -name \"redis.conf\" -o -name \"wp-config.php\" -o -name \"*.pgp\" -o -name \"legacy_credentials.db\" -o -name \"mongod*.conf\" -o -name \"*.crt\" -o -name \"storage.php\" -o -name \"*.keystore\" -o -name \"vault-ssh-helper.hcl\" -o -name \"*.csr\" -o -name \".gitconfig\" -o -name \"access_tokens.db\" -o -name \"*password*\" -o -name \"database.php\" -o -name \".vault-token\" -o -name \"backups\" -o -name \".bashrc\" -o -name \"authorized_hosts\" -o -name \"*.keyring\" -o -name \"pg_hba.conf\" -o -name \"secrets.yml\" -o -name \"krb5.conf\" -o -name \"*credential*\" -o -name \"autologin.conf\" -o -name \"snmpd.conf\" -o -name \"accessTokens.json\" -o -name \".rhosts\" -o -name \"httpd.conf\" -o -name \"elasticsearch.y*ml\" -o -name \"authorized_keys\" -o -name \"*.timer\" -o -name \"mosquitto.conf\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \".profile\" -o -name \".git\" -o -name \"autologin\" -o -name \"settings.php\" -o -name \"cloud.cfg\" -o -name \"krb5.keytab\" -o -name \".env\" -o -name \"rsyncd.conf\" -o -name \"config.php\" -o -name \".google_authenticator\" -o -name \"hostapd.conf\" -o -name \"rsyncd.secrets\" -o -name \"*.der\" -o -name \"passwd\" -o -name \"sess_*\" -o -name \"docker.socket\" -o -name \".msmtprc\" -o -name \".*_history\" -o -name \"id_rsa*\" -o -name \"*.socket\" -o -name \"docker-compose.yml\" -o -name \".sudo_as_admin_successful\" -o -name \"pgadmin*.db\" -o -name \"known_hosts\" -o -name \"credentials.db\" -o -name \"tomcat-users.xml\" -o -name \"*.sqlite3\" -o -name \"*.gnupg\" -o -name \"hosts.equiv\" -o -name \".ldaprc\" -o -name \"*.pfx\" -o -name \"*.service\" -o -name \".pypirc\" 2>/dev/null | sort; printf \\\$Y'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_APPLICATIONS=`eval_bckgrd "find /applications -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_BIN=`eval_bckgrd "find /bin -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_CACHE=`eval_bckgrd "find /.cache -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_CDROM=`eval_bckgrd "find /cdrom -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_ETC=`eval_bckgrd "find /etc -type d -name \"sites-enabled\" -o -name \"system.d\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" -o -name \".mozilla\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_MEDIA=`eval_bckgrd "find /media -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_MNT=`eval_bckgrd "find /mnt -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_OPT=`eval_bckgrd "find /opt -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_PRIVATE=`eval_bckgrd "find /private -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_SBIN=`eval_bckgrd "find /sbin -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_SNAP=`eval_bckgrd "find /snap -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_SRV=`eval_bckgrd "find /srv -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_TMP=`eval_bckgrd "find /tmp -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_USR=`eval_bckgrd "find /usr -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_DIR_VAR=`eval_bckgrd "find /var -type d -name \"sites-enabled\" -o -name \".irssi\" -o -name \".vnc\" -o -name \"filelliza\" -o -name \"logstash\" -o -name \".svn\" -o -name \".bluemix\" -o -name \".cloudflared\" -o -name \"ldap\" -o -name \"couchdb\" -o -name \"neo4j\" -o -name \"keyrings\" -o -name \"mysql\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_APPLICATIONS=`eval_bckgrd "find /applications -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_BIN=`eval_bckgrd "find /bin -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_CACHE=`eval_bckgrd "find /.cache -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_CDROM=`eval_bckgrd "find /cdrom -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_ETC=`eval_bckgrd "find /etc -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \"*knockd*\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_HOMESEARCH=`eval_bckgrd "find $HOMESEARCH -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"*config*ssh*\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"google-chrome\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*ssh*config*\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_LIB=`eval_bckgrd "find /lib -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_LIB32=`eval_bckgrd "find /lib32 -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_LIB64=`eval_bckgrd "find /lib64 -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_MEDIA=`eval_bckgrd "find /media -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_MNT=`eval_bckgrd "find /mnt -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_OPT=`eval_bckgrd "find /opt -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_PRIVATE=`eval_bckgrd "find /private -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_RUN=`eval_bckgrd "find /run -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_SBIN=`eval_bckgrd "find /sbin -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_SNAP=`eval_bckgrd "find /snap -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_SRV=`eval_bckgrd "find /srv -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_SYS=`eval_bckgrd "find /sys -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_SYSTEM=`eval_bckgrd "find /system -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_SYSTEMD=`eval_bckgrd "find /systemd -name \"*.socket\" -o -name \"*.service\" -o -name \"*.timer\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_TMP=`eval_bckgrd "find /tmp -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"agent*\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_USR=`eval_bckgrd "find /usr -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"*config*ssh*\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*ssh*config*\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
FIND_VAR=`eval_bckgrd "find /var -name \"*.cer\" -o -name \"*.csr\" -o -name \"credentials\" -o -name \"filezilla.xml\" -o -name \"security\" -o -name \"hosts.equiv\" -o -name \"ffftp.ini\" -o -name \"my.cnf\" -o -name \"software\" -o -name \"id_rsa*\" -o -name \"*.swp\" -o -name \"ftp.ini\" -o -name \"pagefile.sys\" -o -name \"settings.php\" -o -name \"*config*.php\" -o -name \"storage.php\" -o -name \"groups.xml\" -o -name \"cesi.conf\" -o -name \".gitconfig\" -o -name \"printers.xml\" -o -name \"scheduledtasks.xml\" -o -name \".github\" -o -name \".google_authenticator\" -o -name \"setupinfo.bak\" -o -name \"winscp.ini\" -o -name \"gitlab.yml\" -o -name \"hostapd.conf\" -o -name \"recentservers.xml\" -o -name \"docker.socket\" -o -name \"ipsec.secrets\" -o -name \"*.ovpn\" -o -name \"services.xml\" -o -name \"database.php\" -o -name \"supervisord.conf\" -o -name \"error.log\" -o -name \"unattend.xml\" -o -name \"drives.xml\" -o -name \"elasticsearch.y*ml\" -o -name \"*.p12\" -o -name \"rsyncd.secrets\" -o -name \"authorized_keys\" -o -name \"*.pfx\" -o -name \"*password*\" -o -name \"postgresql.conf\" -o -name \"SAM\" -o -name \"TokenCache.dat\" -o -name \".rhosts\" -o -name \"*.der\" -o -name \"wp-config.php\" -o -name \".profile\" -o -name \".sudo_as_admin_successful\" -o -name \"backup\" -o -name \"pgsql.conf\" -o -name \"https.conf\" -o -name \"mosquitto.conf\" -o -name \"cloud.cfg\" -o -name \"anaconda-ks.cfg\" -o -name \".k5login\" -o -name \"known_hosts\" -o -name \"vault-ssh-helper.hcl\" -o -name \"ipsec.conf\" -o -name \".git\" -o -name \"default.sav\" -o -name \"scclient.exe\" -o -name \"*.sqlite\" -o -name \"Dockerfile\" -o -name \"*.gpg\" -o -name \"kadm5.acl\" -o -name \"unattend.inf\" -o -name \"RDCMan.settings\" -o -name \"gvm-tools.conf\" -o -name \"FreeSSHDservice.ini\" -o -name \"SYSTEM\" -o -name \"security.sav\" -o -name \"SecEvent.Evt\" -o -name \".bashrc\" -o -name \"kibana.y*ml\" -o -name \".erlang.cookie\" -o -name \"ws_ftp.ini\" -o -name \"legacy_credentials.db\" -o -name \"docker.sock\" -o -name \"*.socket\" -o -name \".vault-token\" -o -name \"datasources.xml\" -o -name \"*.kdbx\" -o -name \"sysprep.xml\" -o -name \"*credential*\" -o -name \"*vnc*.ini\" -o -name \"wcx_ftp.ini\" -o -name \"*vnc*.c*nf*\" -o -name \"*.pem\" -o -name \"rsyncd.conf\" -o -name \"KeePass.ini\" -o -name \"sysprep.inf\" -o -name \"accessTokens.json\" -o -name \".pypirc\" -o -name \"*.jks\" -o -name \"sitemanager.xml\" -o -name \"my.ini\" -o -name \"*vnc*.xml\" -o -name \"*.rdg\" -o -name \"000-default\" -o -name \"passwd\" -o -name \"*.db\" -o -name \"backups\" -o -name \"bash.exe\" -o -name \"unattend.txt\" -o -name \"setupinfo\" -o -name \"mongod*.conf\" -o -name \"docker-compose.yml\" -o -name \"httpd.conf\" -o -name \"db.php\" -o -name \"pgadmin*.db\" -o -name \"id_dsa*\" -o -name \"access.log\" -o -name \"ConsoleHost_history.txt\" -o -name \"secrets.yml\" -o -name \"ftp.*\" -o -name \"autologin.conf\" -o -name \"NetSetup.log\" -o -name \"snmpd.conf\" -o -name \".env\" -o -name \"Ntds.dit\" -o -name \"*.service\" -o -name \"system.sav\" -o -name \"tomcat-users.xml\" -o -name \"*.timer\" -o -name \"*vnc*.txt\" -o -name \"*.keystore\" -o -name \"krb5.keytab\" -o -name \"KeePass.config*\" -o -name \"wsl.exe\" -o -name \"access_tokens.json\" -o -name \"krb5.conf\" -o -name \"software.sav\" -o -name \"sites.ini\" -o -name \"*.sqlite3\" -o -name \"azureProfile.json\" -o -name \".recently-used.xbel\" -o -name \".*_history\" -o -name \".htpasswd\" -o -name \"*.viminfo\" -o -name \"pg_hba.conf\" -o -name \"ntuser.dat\" -o -name \".ldaprc\" -o -name \"creds*\" -o -name \"fastcgi_params\" -o -name \"redis.conf\" -o -name \"web*.config\" -o -name \"*.ftpconfig\" -o -name \".lesshst\" -o -name \"AzureRMContext.json\" -o -name \"php.ini\" -o -name \"iis6.log\" -o -name \"https-xampp.conf\" -o -name \"server.xml\" -o -name \"*.gnupg\" -o -name \"authorized_hosts\" -o -name \"gitlab.rm\" -o -name \".git-credentials\" -o -name \"AppEvent.Evt\" -o -name \"unattended.xml\" -o -name \"credentials.db\" -o -name \"*.keyring\" -o -name \".plan\" -o -name \"appcmd.exe\" -o -name \"index.dat\" -o -name \"*.pgp\" -o -name \"*.crt\" -o -name \"autologin\" -o -name \"KeePass.enforced*\" -o -name \"config.php\" -o -name \"access_tokens.db\" -o -name \".msmtprc\" -o -name \"sess_*\" 2>/dev/null | sort; printf \\\$YELLOW'. '\\\$NC 1>&2;"`
|
||||
|
||||
|
||||
wait # Always wait at the end
|
||||
CONT_THREADS=0 #Reset the threads counter
|
||||
|
||||
#GENERATE THE STORAGES OF THE FOUND FILES
|
||||
PSTORAGE_SYSTEMD=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/system|^$GREPHOMESEARCH|^/cdrom|^/snap|^/etc|^/systemd|^/sbin|^/var|^/lib32|^/lib64|^/.cache|^/media|^/private|^/sys|^/mnt|^/lib|^/bin|^/tmp|^/applications|^/opt|^/srv|^/usr|^/run" | grep -E ".*\.service$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_TIMER=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/system|^$GREPHOMESEARCH|^/cdrom|^/snap|^/etc|^/systemd|^/sbin|^/var|^/lib32|^/lib64|^/.cache|^/media|^/private|^/sys|^/mnt|^/lib|^/bin|^/tmp|^/applications|^/opt|^/srv|^/usr|^/run" | grep -E ".*\.timer$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SOCKET=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/system|^$GREPHOMESEARCH|^/cdrom|^/snap|^/etc|^/systemd|^/sbin|^/var|^/lib32|^/lib64|^/.cache|^/media|^/private|^/sys|^/mnt|^/lib|^/bin|^/tmp|^/applications|^/opt|^/srv|^/usr|^/run" | grep -E ".*\.socket$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DBUS=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MYSQL=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "mysql$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_POSTGRESQL=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_APACHE=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "sites-enabled$|000-default$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PHPCOOKIES=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/mnt|^/tmp|^/var" | grep -E "sess_.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PHP_FILES=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_WORDPRESS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "wp-config\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DRUPAL=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E '/default/settings.php' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "settings\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MOODLE=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E 'moodle/config.php' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "config\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_TOMCAT=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MONGO=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SUPERVISORD=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CESI=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "cesi\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_RSYNC=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HOSTAPD=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_VNC=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.vnc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_LDAP=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "ldap$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_OPEN_VPN=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SSH_FILES=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CERTSB4=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CERTSBIN=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/tmp" | grep -E "agent.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -v -E '\..{1,4}$' | grep -E "^/usr|^$GREPHOMESEARCH" | grep -E ".*ssh.*config.*$|.*config.*ssh.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KERBEROS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KIBANA=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KNOCKD=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "logstash$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.vault-token$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "couchdb$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_REDIS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "redis\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MOSQUITTO=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "neo4j$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ERLANG=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_GMV_AUTH=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_IPSEC=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.irssi$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KEYRING=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE\n$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FILEZILLA=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "filelliza$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SPLUNK=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "passwd$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_GITLAB=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -v -E '/lib' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PGP_GPG=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CACHE_VI=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DOCKER=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FIREFOX=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^$GREPHOMESEARCH" | grep -E "\.mozilla$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CHROME=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^$GREPHOMESEARCH" | grep -E "google-chrome$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FASTCGI=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "fastcgi_params$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SNMP=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PYPIRC=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.pypirc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.cloudflared$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HISTORY=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\..*_history$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HTTP_CONF=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "httpd\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HTPASSWD=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.htpasswd$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_LDAPRC=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.ldaprc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ENV=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.env$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MSMTPRC=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.msmtprc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_GITHUB=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SVN=$(echo -e "$FIND_DIR_CACHE\n$FIND_DIR_SNAP\n$FIND_DIR_TMP\n$FIND_DIR_OPT\n$FIND_DIR_BIN\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_ETC\n$FIND_DIR_SRV\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_MNT\n$FIND_DIR_CDROM\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN\n$FIND_DIR_VAR\n$FIND_DIR_PRIVATE\n$FIND_DIR_USR" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.svn$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DATABASE=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_BACKUPS=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E "backup$|backups$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_LIB\n$FIND_SNAP\n$FIND_LIB32\n$FIND_MEDIA\n$FIND_SYS\n$FIND_ETC\n$FIND_SYSTEM\n$FIND_VAR\n$FIND_HOMESEARCH\n$FIND_SYSTEMD\n$FIND_RUN\n$FIND_OPT\n$FIND_MNT\n$FIND_APPLICATIONS\n$FIND_SBIN\n$FIND_BIN\n$FIND_USR\n$FIND_CDROM\n$FIND_TMP\n$FIND_SRV\n$FIND_LIB64\n$FIND_PRIVATE\n$FIND_CACHE" | grep -E "^/usr|^/bin|^/sbin|^/snap|^/tmp|^/var|^$GREPHOMESEARCH|^/.cache|^/applications|^/media|^/cdrom|^/private|^/opt|^/srv|^/mnt|^/etc" | grep -E ".*password.*$|.*credential.*$|creds.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SYSTEMD=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/tmp|^/opt|^/sys|^/run|^/lib|^/lib64|^/snap|^/usr|^/media|^/lib32|^/systemd|^/.cache|^$GREPHOMESEARCH|^/srv|^/system|^/var|^/bin|^/applications|^/private|^/sbin|^/cdrom|^/mnt|^/etc" | grep -E ".*\.service$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_TIMER=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/tmp|^/opt|^/sys|^/run|^/lib|^/lib64|^/snap|^/usr|^/media|^/lib32|^/systemd|^/.cache|^$GREPHOMESEARCH|^/srv|^/system|^/var|^/bin|^/applications|^/private|^/sbin|^/cdrom|^/mnt|^/etc" | grep -E ".*\.timer$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SOCKET=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/tmp|^/opt|^/sys|^/run|^/lib|^/lib64|^/snap|^/usr|^/media|^/lib32|^/systemd|^/.cache|^$GREPHOMESEARCH|^/srv|^/system|^/var|^/bin|^/applications|^/private|^/sbin|^/cdrom|^/mnt|^/etc" | grep -E ".*\.socket$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DBUS=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/etc" | grep -E "system\.d$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MYSQL=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -v -E 'mysql/mysql' | grep -E '^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "mysql$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_POSTGRESQL=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "pgadmin.*\.db$|pg_hba\.conf$|postgresql\.conf$|pgsql\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_APACHE=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "sites-enabled$|000-default$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PHPCOOKIES=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E '/tmp/.*sess_.*|/var/tmp/.*sess_.*' | grep -E "^/mnt|^/var|^/tmp" | grep -E "sess_.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PHP_FILES=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*config.*\.php$|database\.php$|db\.php$|storage\.php$|settings\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_WORDPRESS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "wp-config\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DRUPAL=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E '/default/settings.php' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "settings\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MOODLE=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E 'moodle/config.php' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "config\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_TOMCAT=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "tomcat-users\.xml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MONGO=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "mongod.*\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SUPERVISORD=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "supervisord\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CESI=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "cesi\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_RSYNC=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "rsyncd\.conf$|rsyncd\.secrets$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HOSTAPD=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "hostapd\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ANACONDA_KS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "anaconda-ks\.cfg$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_VNC=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.vnc$|.*vnc.*\.c.*nf.*$|.*vnc.*\.ini$|.*vnc.*\.txt$|.*vnc.*\.xml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_LDAP=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "ldap$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_OPEN_VPN=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.ovpn$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SSH_FILES=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "id_dsa.*$|id_rsa.*$|known_hosts$|authorized_hosts$|authorized_keys$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CERTSB4=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib.*' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.pem$|.*\.cer$|.*\.crt$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CERTSBIN=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.csr$|.*\.der$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CERTSCLIENT=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -v -E '^/usr/share/|^/etc/ssl/|^/usr/local/lib/|^/usr/lib/.*' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.pfx$|.*\.p12$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SSH_AGENTS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/tmp" | grep -E "agent.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SSH_CONFIG=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -v -E '\..{1,4}$' | grep -E "^/usr|^$GREPHOMESEARCH" | grep -E ".*ssh.*config.*$|.*config.*ssh.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CLOUD_CREDENTIALS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "credentials$|credentials\.db$|legacy_credentials\.db$|access_tokens\.db$|access_tokens\.json$|accessTokens\.json$|azureProfile\.json$|TokenCache\.dat$|AzureRMContext\.json$|\.bluemix$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KERBEROS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "krb5\.conf$|krb5\.keytab$|\.k5login$|kadm5\.acl$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KIBANA=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "kibana\.y.*ml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KNOCKD=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E '/etc/init.d/' | grep -E "^/etc" | grep -E ".*knockd.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_LOGSTASH=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "logstash$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ELASTICSEARCH=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "elasticsearch\.y.*ml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_VAULT_SSH_HELPER=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "vault-ssh-helper\.hcl$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_VAULT_SSH_TOKEN=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.vault-token$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_COUCHDB=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "couchdb$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_REDIS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "redis\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MOSQUITTO=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "mosquitto\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_NEO4J=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "neo4j$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CLOUD_INIT=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "cloud\.cfg$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ERLANG=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.erlang\.cookie$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_GMV_AUTH=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "gvm-tools\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_IPSEC=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "ipsec\.secrets$|ipsec\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_IRSSI=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.irssi$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KEYRING=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "keyrings$|.*\.keyring$|.*\.keystore$|.*\.jks$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FILEZILLA=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM\n$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "filelliza$|filezilla\.xml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_BACKUP_MANAGER=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "storage\.php$|database\.php$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SPLUNK=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "passwd$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_GITLAB=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -v -E '/lib' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "secrets\.yml$|gitlab\.yml$|gitlab\.rm$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PGP_GPG=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.pgp$|.*\.gpg$|.*\.gnupg$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CACHE_VI=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.swp$|.*\.viminfo$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DOCKER=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "docker\.socket$|docker\.sock$|Dockerfile$|docker-compose\.yml$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FIREFOX=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^$GREPHOMESEARCH" | grep -E "\.mozilla$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CHROME=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^$GREPHOMESEARCH" | grep -E "google-chrome$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_AUTOLOGIN=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "autologin$|autologin\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FASTCGI=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "fastcgi_params$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SNMP=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "snmpd\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PYPIRC=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.pypirc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_CLOUDFLARE=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.cloudflared$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HISTORY=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\..*_history$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HTTP_CONF=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "httpd\.conf$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_HTPASSWD=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.htpasswd$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_LDAPRC=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.ldaprc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_ENV=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.env$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_MSMTPRC=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.msmtprc$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_GITHUB=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.github$|\.gitconfig$|\.git-credentials$|\.git$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_SVN=$(echo -e "$FIND_DIR_SNAP\n$FIND_DIR_PRIVATE\n$FIND_DIR_CACHE\n$FIND_DIR_ETC\n$FIND_DIR_VAR\n$FIND_DIR_CDROM\n$FIND_DIR_USR\n$FIND_DIR_APPLICATIONS\n$FIND_DIR_BIN\n$FIND_DIR_HOMESEARCH\n$FIND_DIR_OPT\n$FIND_DIR_SRV\n$FIND_DIR_TMP\n$FIND_DIR_MNT\n$FIND_DIR_MEDIA\n$FIND_DIR_SBIN" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.svn$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_KEEPASS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.kdbx$|KeePass\.config.*$|KeePass\.ini$|KeePass\.enforced.*$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_FTP=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.ftpconfig$|ffftp\.ini$|ftp\.ini$|ftp\..*$|ws_ftp\.ini$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_INTERESTING_LOGS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "access\.log$|error\.log$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_OTHER_INTERESTING_FILES=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "\.bashrc$|\.google_authenticator$|hosts\.equiv$|\.lesshst$|\.plan$|\.profile$|\.recently-used\.xbel$|\.rhosts$|\.sudo_as_admin_successful$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_WINDOWS_FILES=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "unattend\.inf$|.*\.rdg$|AppEvent\.Evt$|ConsoleHost_history\.txt$|FreeSSHDservice\.ini$|NetSetup\.log$|Ntds\.dit$|RDCMan\.settings$|SAM$|SYSTEM$|SecEvent\.Evt$|appcmd\.exe$|bash\.exe$|datasources\.xml$|default\.sav$|drives\.xml$|groups\.xml$|https-xampp\.conf$|https\.conf$|iis6\.log$|index\.dat$|my\.cnf$|my\.ini$|ntuser\.dat$|pagefile\.sys$|php\.ini$|printers\.xml$|recentservers\.xml$|scclient\.exe$|scheduledtasks\.xml$|security$|security\.sav$|server\.xml$|services\.xml$|setupinfo$|setupinfo\.bak$|sitemanager\.xml$|sites\.ini$|software$|software\.sav$|sysprep\.inf$|sysprep\.xml$|system\.sav$|unattend\.txt$|unattend\.xml$|unattended\.xml$|wcx_ftp\.ini$|web.*\.config$|winscp\.ini$|wsl\.exe$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_DATABASE=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -v -E '/man/|/usr/|/var/cache/' | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*\.db$|.*\.sqlite$|.*\.sqlite3$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_BACKUPS=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E "backup$|backups$" | sort | uniq | head -n 70)
|
||||
PSTORAGE_PASSWORD_FILES=$(echo -e "$FIND_RUN\n$FIND_APPLICATIONS\n$FIND_SYS\n$FIND_SNAP\n$FIND_SRV\n$FIND_TMP\n$FIND_OPT\n$FIND_HOMESEARCH\n$FIND_MNT\n$FIND_CACHE\n$FIND_ETC\n$FIND_LIB64\n$FIND_VAR\n$FIND_PRIVATE\n$FIND_MEDIA\n$FIND_LIB32\n$FIND_LIB\n$FIND_USR\n$FIND_CDROM\n$FIND_BIN\n$FIND_SYSTEMD\n$FIND_SBIN\n$FIND_SYSTEM" | grep -E "^/private|^/tmp|^/sbin|^$GREPHOMESEARCH|^/opt|^/cdrom|^/snap|^/usr|^/.cache|^/media|^/srv|^/mnt|^/var|^/bin|^/etc|^/applications" | grep -E ".*password.*$|.*credential.*$|creds.*$" | sort | uniq | head -n 70)
|
||||
|
||||
|
||||
##### POST SERACH VARIABLES #####
|
||||
@ -1985,10 +1987,10 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
|
||||
print_2title "Analizing PostgreSQL Files (limit 70)"
|
||||
echo "Version: $(warn_exec psql -V 2>/dev/null)"
|
||||
printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "pgadmin\.*\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,pgadmin\.*\.db$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "pg_hba\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,pg_hba\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,auth|password|md5|user=|pass=|trust,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "postgresql\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,postgresql\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,auth|password|md5|user=|pass=|trust,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "pgsql\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,pgsql\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,auth|password|md5|user=|pass=|trust,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_POSTGRESQL\" | grep -E \"pgadmin.*\.db$\"`" ]; then echo_not_found "pgadmin*.db"; fi; printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "pgadmin.*\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,pgadmin.*\.db$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_POSTGRESQL\" | grep -E \"pg_hba\.conf$\"`" ]; then echo_not_found "pg_hba.conf"; fi; printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "pg_hba\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,pg_hba\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,auth|password|md5|user=|pass=|trust,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_POSTGRESQL\" | grep -E \"postgresql\.conf$\"`" ]; then echo_not_found "postgresql.conf"; fi; printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "postgresql\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,postgresql\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,auth|password|md5|user=|pass=|trust,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_POSTGRESQL\" | grep -E \"pgsql\.conf$\"`" ]; then echo_not_found "pgsql.conf"; fi; printf "%s" "$PSTORAGE_POSTGRESQL" | grep -E "pgsql\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,pgsql\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,auth|password|md5|user=|pass=|trust,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
#-- SI) PostgreSQL brute
|
||||
@ -2018,65 +2020,65 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
|
||||
print_2title "Analizing Mongo Files (limit 70)"
|
||||
echo "Version: $(warn_exec mongo --version 2>/dev/null; warn_exec mongod --version 2>/dev/null)"
|
||||
printf "%s" "$PSTORAGE_MONGO" | grep -E "mongod\.*\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,mongod\.*\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_MONGO\" | grep -E \"mongod.*\.conf$\"`" ]; then echo_not_found "mongod*.conf"; fi; printf "%s" "$PSTORAGE_MONGO" | grep -E "mongod.*\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,mongod.*\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Apache Files (limit 70)"
|
||||
echo "Version: $(warn_exec apache2 -v 2>/dev/null; warn_exec httpd -v 2>/dev/null)"
|
||||
print_3title 'PHP exec extensions'
|
||||
grep -R -B1 "httpd-php" /etc/apache2 2>/dev/null
|
||||
printf "%s" "$PSTORAGE_APACHE" | grep -E "sites-enabled$" | while read f; do ls -ld "$f" | sed -${E} "s,sites-enabled$,${SED_RED},"; for ff in $(find "$f" -name "*"); do ls -ld "$ff" | sed -${E} "s,,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E "AuthType|AuthName|AuthUserFile|ServerName|ServerAlias" | grep -Ev "^#" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";done; echo "";
|
||||
printf "%s" "$PSTORAGE_APACHE" | grep -E "000-default$" | while read f; do ls -ld "$f" | sed -${E} "s,000-default$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"sites-enabled$\"`" ]; then echo_not_found "sites-enabled"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "sites-enabled$" | while read f; do ls -ld "$f" | sed -${E} "s,sites-enabled$,${SED_RED},"; for ff in $(find "$f" -name "*"); do ls -ld "$ff" | sed -${E} "s,,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E "AuthType|AuthName|AuthUserFile|ServerName|ServerAlias" | grep -Ev "^#" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_APACHE\" | grep -E \"000-default$\"`" ]; then echo_not_found "000-default"; fi; printf "%s" "$PSTORAGE_APACHE" | grep -E "000-default$" | while read f; do ls -ld "$f" | sed -${E} "s,000-default$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,AuthType|AuthName|AuthUserFile|ServerName|ServerAlias,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Tomcat Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_TOMCAT" | grep -E "tomcat-users\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,tomcat-users\.xml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "username=|password=" | sed -${E} "s,dbtype|dbhost|dbuser|dbhost|dbpass|dbport,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_TOMCAT\" | grep -E \"tomcat-users\.xml$\"`" ]; then echo_not_found "tomcat-users.xml"; fi; printf "%s" "$PSTORAGE_TOMCAT" | grep -E "tomcat-users\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,tomcat-users\.xml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "username=|password=" | sed -${E} "s,dbtype|dbhost|dbuser|dbhost|dbpass|dbport,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing FastCGI Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_FASTCGI" | grep -E "fastcgi_params$" | while read f; do ls -ld "$f" | sed -${E} "s,fastcgi_params$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "DB_NAME|DB_USER|DB_PASS" | sed -${E} "s,DB_NAME|DB_USER|DB_PASS,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FASTCGI\" | grep -E \"fastcgi_params$\"`" ]; then echo_not_found "fastcgi_params"; fi; printf "%s" "$PSTORAGE_FASTCGI" | grep -E "fastcgi_params$" | while read f; do ls -ld "$f" | sed -${E} "s,fastcgi_params$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "DB_NAME|DB_USER|DB_PASS" | sed -${E} "s,DB_NAME|DB_USER|DB_PASS,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Http_conf Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_HTTP_CONF" | grep -E "httpd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,httpd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "htaccess.*|htpasswd.*" | grep -Ev "\W+\#|^#" | sed -${E} "s,htaccess.*|htpasswd.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_HTTP_CONF\" | grep -E \"httpd\.conf$\"`" ]; then echo_not_found "httpd.conf"; fi; printf "%s" "$PSTORAGE_HTTP_CONF" | grep -E "httpd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,httpd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "htaccess.*|htpasswd.*" | grep -Ev "\W+\#|^#" | sed -${E} "s,htaccess.*|htpasswd.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Htpasswd Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_HTPASSWD" | grep -E "\.htpasswd$" | while read f; do ls -ld "$f" | sed -${E} "s,\.htpasswd$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_HTPASSWD\" | grep -E \"\.htpasswd$\"`" ]; then echo_not_found ".htpasswd"; fi; printf "%s" "$PSTORAGE_HTPASSWD" | grep -E "\.htpasswd$" | while read f; do ls -ld "$f" | sed -${E} "s,\.htpasswd$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing PHPCookies Files (limit 70)"
|
||||
ls /var/lib/php/sessions 2>/dev/null || echo_not_found /var/lib/php/sessions
|
||||
printf "%s" "$PSTORAGE_PHPCOOKIES" | grep -E "sess_\.*$" | while read f; do ls -ld "$f" | sed -${E} "s,sess_\.*$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_PHPCOOKIES\" | grep -E \"sess_.*$\"`" ]; then echo_not_found "sess_*"; fi; printf "%s" "$PSTORAGE_PHPCOOKIES" | grep -E "sess_.*$" | while read f; do ls -ld "$f" | sed -${E} "s,sess_.*$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Wordpress Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_WORDPRESS" | grep -E "wp-config\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,wp-config\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "PASSWORD|USER|NAME|HOST" | sed -${E} "s,PASSWORD|USER|NAME|HOST,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WORDPRESS\" | grep -E \"wp-config\.php$\"`" ]; then echo_not_found "wp-config.php"; fi; printf "%s" "$PSTORAGE_WORDPRESS" | grep -E "wp-config\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,wp-config\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "PASSWORD|USER|NAME|HOST" | sed -${E} "s,PASSWORD|USER|NAME|HOST,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Drupal Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_DRUPAL" | grep -E "settings\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,settings\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "drupal_hash_salt|'database'|'username'|'password'|'host'|'port'|'driver'|'prefix'" | sed -${E} "s,drupal_hash_salt|'database'|'username'|'password'|'host'|'port'|'driver'|'prefix',${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_DRUPAL\" | grep -E \"settings\.php$\"`" ]; then echo_not_found "settings.php"; fi; printf "%s" "$PSTORAGE_DRUPAL" | grep -E "settings\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,settings\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "drupal_hash_salt|'database'|'username'|'password'|'host'|'port'|'driver'|'prefix'" | sed -${E} "s,drupal_hash_salt|'database'|'username'|'password'|'host'|'port'|'driver'|'prefix',${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Moodle Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_MOODLE" | grep -E "config\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,config\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "dbtype|dbhost|dbuser|dbhost|dbpass|dbport" | sed -${E} "s,dbtype|dbhost|dbuser|dbhost|dbpass|dbport,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_MOODLE\" | grep -E \"config\.php$\"`" ]; then echo_not_found "config.php"; fi; printf "%s" "$PSTORAGE_MOODLE" | grep -E "config\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,config\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "dbtype|dbhost|dbuser|dbhost|dbpass|dbport" | sed -${E} "s,dbtype|dbhost|dbuser|dbhost|dbpass|dbport,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Supervisord Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_SUPERVISORD" | grep -E "supervisord\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,supervisord\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "port.*=|username.*=|password.*=" | sed -${E} "s,port.*=|username.*=|password.*=,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_SUPERVISORD\" | grep -E \"supervisord\.conf$\"`" ]; then echo_not_found "supervisord.conf"; fi; printf "%s" "$PSTORAGE_SUPERVISORD" | grep -E "supervisord\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,supervisord\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "port.*=|username.*=|password.*=" | sed -${E} "s,port.*=|username.*=|password.*=,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Cesi Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_CESI" | grep -E "cesi\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,cesi\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "username.*=|password.*=|host.*=|port.*=|database.*=" | sed -${E} "s,username.*=|password.*=|host.*=|port.*=|database.*=,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CESI\" | grep -E \"cesi\.conf$\"`" ]; then echo_not_found "cesi.conf"; fi; printf "%s" "$PSTORAGE_CESI" | grep -E "cesi\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,cesi\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "username.*=|password.*=|host.*=|port.*=|database.*=" | sed -${E} "s,username.*=|password.*=|host.*=|port.*=|database.*=,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Rsync Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_RSYNC" | grep -E "rsyncd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,rsyncd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,secrets.*|auth.*users.*=,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_RSYNC" | grep -E "rsyncd\.secrets$" | while read f; do ls -ld "$f" | sed -${E} "s,rsyncd\.secrets$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_RSYNC\" | grep -E \"rsyncd\.conf$\"`" ]; then echo_not_found "rsyncd.conf"; fi; printf "%s" "$PSTORAGE_RSYNC" | grep -E "rsyncd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,rsyncd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,secrets.*|auth.*users.*=,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_RSYNC\" | grep -E \"rsyncd\.secrets$\"`" ]; then echo_not_found "rsyncd.secrets"; fi; printf "%s" "$PSTORAGE_RSYNC" | grep -E "rsyncd\.secrets$" | while read f; do ls -ld "$f" | sed -${E} "s,rsyncd\.secrets$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Hostapd Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_HOSTAPD" | grep -E "hostapd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,hostapd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,passphrase.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_HOSTAPD\" | grep -E \"hostapd\.conf$\"`" ]; then echo_not_found "hostapd.conf"; fi; printf "%s" "$PSTORAGE_HOSTAPD" | grep -E "hostapd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,hostapd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,passphrase.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
#-- SI) Wifi conns
|
||||
@ -2089,20 +2091,24 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing Anaconda-ks Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_ANACONDA_KS" | grep -E "anaconda-ks\.cfg$" | while read f; do ls -ld "$f" | sed -${E} "s,anaconda-ks\.cfg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "rootpw.*" | sed -${E} "s,rootpw.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_ANACONDA_KS\" | grep -E \"anaconda-ks\.cfg$\"`" ]; then echo_not_found "anaconda-ks.cfg"; fi; printf "%s" "$PSTORAGE_ANACONDA_KS" | grep -E "anaconda-ks\.cfg$" | while read f; do ls -ld "$f" | sed -${E} "s,anaconda-ks\.cfg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "rootpw.*" | sed -${E} "s,rootpw.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing VNC Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_VNC" | grep -E "\.vnc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.vnc$,${SED_RED},"; for ff in $(find "$f" -name "passwd"); do ls -ld "$ff" | sed -${E} "s,passwd,${SED_RED},"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_VNC\" | grep -E \"\.vnc$\"`" ]; then echo_not_found ".vnc"; fi; printf "%s" "$PSTORAGE_VNC" | grep -E "\.vnc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.vnc$,${SED_RED},"; for ff in $(find "$f" -name "passwd"); do ls -ld "$ff" | sed -${E} "s,passwd,${SED_RED},"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_VNC\" | grep -E \"vnc.*\.c.*nf.*$\"`" ]; then echo_not_found "*vnc*.c*nf*"; fi; printf "%s" "$PSTORAGE_VNC" | grep -E "vnc.*\.c.*nf.*$" | while read f; do ls -ld "$f" | sed -${E} "s,vnc.*\.c.*nf.*$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_VNC\" | grep -E \"vnc.*\.ini$\"`" ]; then echo_not_found "*vnc*.ini"; fi; printf "%s" "$PSTORAGE_VNC" | grep -E "vnc.*\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,vnc.*\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_VNC\" | grep -E \"vnc.*\.txt$\"`" ]; then echo_not_found "*vnc*.txt"; fi; printf "%s" "$PSTORAGE_VNC" | grep -E "vnc.*\.txt$" | while read f; do ls -ld "$f" | sed -${E} "s,vnc.*\.txt$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_VNC\" | grep -E \"vnc.*\.xml$\"`" ]; then echo_not_found "*vnc*.xml"; fi; printf "%s" "$PSTORAGE_VNC" | grep -E "vnc.*\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,vnc.*\.xml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Ldap Files (limit 70)"
|
||||
echo "The password hash is from the {SSHA} to 'structural'"
|
||||
printf "%s" "$PSTORAGE_LDAP" | grep -E "ldap$" | while read f; do ls -ld "$f" | sed -${E} "s,ldap$,${SED_RED},"; for ff in $(find "$f" -name "*.bdb"); do ls -ld "$ff" | sed -${E} "s,.bdb,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E -i -a -o "description.*" | sort | uniq | sed -${E} "s,administrator|password|ADMINISTRATOR|PASSWORD|Password|Administrator,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_LDAP\" | grep -E \"ldap$\"`" ]; then echo_not_found "ldap"; fi; printf "%s" "$PSTORAGE_LDAP" | grep -E "ldap$" | while read f; do ls -ld "$f" | sed -${E} "s,ldap$,${SED_RED},"; for ff in $(find "$f" -name "*.bdb"); do ls -ld "$ff" | sed -${E} "s,.bdb,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -E -i -a -o "description.*" | sort | uniq | sed -${E} "s,administrator|password|ADMINISTRATOR|PASSWORD|Password|Administrator,${SED_RED},g"; done; echo "";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Open VPN Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_OPEN_VPN" | grep -E "\.ovpn$" | while read f; do ls -ld "$f" | sed -${E} "s,\.ovpn$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "auth-user-pass.*" | sed -${E} "s,auth-user-pass.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OPEN_VPN\" | grep -E \"\.ovpn$\"`" ]; then echo_not_found "*.ovpn"; fi; printf "%s" "$PSTORAGE_OPEN_VPN" | grep -E "\.ovpn$" | while read f; do ls -ld "$f" | sed -${E} "s,\.ovpn$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "auth-user-pass.*" | sed -${E} "s,auth-user-pass.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
#-- SI) ssh files
|
||||
@ -2237,16 +2243,16 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing Knockd Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_KNOCKD" | grep -E "knockd\.*$" | while read f; do ls -ld "$f" | sed -${E} "s,knockd\.*$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KNOCKD\" | grep -E \"knockd.*$\"`" ]; then echo_not_found "*knockd*"; fi; printf "%s" "$PSTORAGE_KNOCKD" | grep -E "knockd.*$" | while read f; do ls -ld "$f" | sed -${E} "s,knockd.*$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Kibana Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_KIBANA" | grep -E "kibana\.y\.*ml$" | while read f; do ls -ld "$f" | sed -${E} "s,kibana\.y\.*ml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#|^[[:space:]]*$" | sed -${E} "s,username|password|host|port|elasticsearch|ssl,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KIBANA\" | grep -E \"kibana\.y.*ml$\"`" ]; then echo_not_found "kibana.y*ml"; fi; printf "%s" "$PSTORAGE_KIBANA" | grep -E "kibana\.y.*ml$" | while read f; do ls -ld "$f" | sed -${E} "s,kibana\.y.*ml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#|^[[:space:]]*$" | sed -${E} "s,username|password|host|port|elasticsearch|ssl,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Elasticsearch Files (limit 70)"
|
||||
echo "The version is $(curl -X GET '127.0.0.1:9200' 2>/dev/null | grep number | cut -d ':' -f 2)"
|
||||
printf "%s" "$PSTORAGE_ELASTICSEARCH" | grep -E "elasticsearch\.y\.*ml$" | while read f; do ls -ld "$f" | sed -${E} "s,elasticsearch\.y\.*ml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "path.data|path.logs|cluster.name|node.name|network.host|discovery.zen.ping.unicast.hosts" | grep -Ev "\W+\#|^#"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_ELASTICSEARCH\" | grep -E \"elasticsearch\.y.*ml$\"`" ]; then echo_not_found "elasticsearch.y*ml"; fi; printf "%s" "$PSTORAGE_ELASTICSEARCH" | grep -E "elasticsearch\.y.*ml$" | while read f; do ls -ld "$f" | sed -${E} "s,elasticsearch\.y.*ml$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "path.data|path.logs|cluster.name|node.name|network.host|discovery.zen.ping.unicast.hosts" | grep -Ev "\W+\#|^#"; done; echo "";
|
||||
|
||||
|
||||
##-- SI) Logstash
|
||||
@ -2308,11 +2314,11 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing CouchDB Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_COUCHDB" | grep -E "couchdb$" | while read f; do ls -ld "$f" | sed -${E} "s,couchdb$,${SED_RED},"; for ff in $(find "$f" -name "local.ini"); do ls -ld "$ff" | sed -${E} "s,local.ini,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -Ev "^;" | sed -${E} "s,admin.*|password.*|cert_file.*|key_file.*|hashed.*|pbkdf2.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_COUCHDB\" | grep -E \"couchdb$\"`" ]; then echo_not_found "couchdb"; fi; printf "%s" "$PSTORAGE_COUCHDB" | grep -E "couchdb$" | while read f; do ls -ld "$f" | sed -${E} "s,couchdb$,${SED_RED},"; for ff in $(find "$f" -name "local.ini"); do ls -ld "$ff" | sed -${E} "s,local.ini,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -Ev "^;" | sed -${E} "s,admin.*|password.*|cert_file.*|key_file.*|hashed.*|pbkdf2.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Redis Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_REDIS" | grep -E "redis\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,redis\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,masterauth.*|requirepass.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_REDIS\" | grep -E \"redis\.conf$\"`" ]; then echo_not_found "redis.conf"; fi; printf "%s" "$PSTORAGE_REDIS" | grep -E "redis\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,redis\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,masterauth.*|requirepass.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
#-- SI) Dovecot
|
||||
@ -2332,62 +2338,66 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing Mosquitto Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_MOSQUITTO" | grep -E "mosquitto\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,mosquitto\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,password_file.*|psk_file.*|allow_anonymous.*true|auth,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_MOSQUITTO\" | grep -E \"mosquitto\.conf$\"`" ]; then echo_not_found "mosquitto.conf"; fi; printf "%s" "$PSTORAGE_MOSQUITTO" | grep -E "mosquitto\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,mosquitto\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "\W+\#|^#" | sed -${E} "s,password_file.*|psk_file.*|allow_anonymous.*true|auth,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Neo4j Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_NEO4J" | grep -E "neo4j$" | while read f; do ls -ld "$f" | sed -${E} "s,neo4j$,${SED_RED},"; for ff in $(find "$f" -name "auth"); do ls -ld "$ff" | sed -${E} "s,auth,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_NEO4J\" | grep -E \"neo4j$\"`" ]; then echo_not_found "neo4j"; fi; printf "%s" "$PSTORAGE_NEO4J" | grep -E "neo4j$" | while read f; do ls -ld "$f" | sed -${E} "s,neo4j$,${SED_RED},"; for ff in $(find "$f" -name "auth"); do ls -ld "$ff" | sed -${E} "s,auth,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Cloud credentials Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "credentials$" | while read f; do ls -ld "$f" | sed -${E} "s,credentials$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "credentials\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,credentials\.db$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "legacy_credentials\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,legacy_credentials\.db$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "access_tokens\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,access_tokens\.db$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "access_tokens\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,access_tokens\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "accessTokens\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,accessTokens\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "azureProfile\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,azureProfile\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"credentials$\"`" ]; then echo_not_found "credentials"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "credentials$" | while read f; do ls -ld "$f" | sed -${E} "s,credentials$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"credentials\.db$\"`" ]; then echo_not_found "credentials.db"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "credentials\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,credentials\.db$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"legacy_credentials\.db$\"`" ]; then echo_not_found "legacy_credentials.db"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "legacy_credentials\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,legacy_credentials\.db$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"access_tokens\.db$\"`" ]; then echo_not_found "access_tokens.db"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "access_tokens\.db$" | while read f; do ls -ld "$f" | sed -${E} "s,access_tokens\.db$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"access_tokens\.json$\"`" ]; then echo_not_found "access_tokens.json"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "access_tokens\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,access_tokens\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"accessTokens\.json$\"`" ]; then echo_not_found "accessTokens.json"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "accessTokens\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,accessTokens\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"azureProfile\.json$\"`" ]; then echo_not_found "azureProfile.json"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "azureProfile\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,azureProfile\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"TokenCache\.dat$\"`" ]; then echo_not_found "TokenCache.dat"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "TokenCache\.dat$" | while read f; do ls -ld "$f" | sed -${E} "s,TokenCache\.dat$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"AzureRMContext\.json$\"`" ]; then echo_not_found "AzureRMContext.json"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "AzureRMContext\.json$" | while read f; do ls -ld "$f" | sed -${E} "s,AzureRMContext\.json$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_CREDENTIALS\" | grep -E \"\.bluemix$\"`" ]; then echo_not_found ".bluemix"; fi; printf "%s" "$PSTORAGE_CLOUD_CREDENTIALS" | grep -E "\.bluemix$" | while read f; do ls -ld "$f" | sed -${E} "s,\.bluemix$,${SED_RED},"; for ff in $(find "$f" -name "config.json"); do ls -ld "$ff" | sed -${E} "s,config.json,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Cloud-Init Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_CLOUD_INIT" | grep -E "cloud\.cfg$" | while read f; do ls -ld "$f" | sed -${E} "s,cloud\.cfg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "consumer_key|token_key|token_secret|metadata_url|password:|passwd:|PRIVATE KEY|PRIVATE KEY|encrypted_data_bag_secret|_proxy" | grep -Ev "\W+\#|^#" | sed -${E} "s,consumer_key|token_key|token_secret|metadata_url|password:|passwd:|PRIVATE KEY|PRIVATE KEY|encrypted_data_bag_secret|_proxy,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUD_INIT\" | grep -E \"cloud\.cfg$\"`" ]; then echo_not_found "cloud.cfg"; fi; printf "%s" "$PSTORAGE_CLOUD_INIT" | grep -E "cloud\.cfg$" | while read f; do ls -ld "$f" | sed -${E} "s,cloud\.cfg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "consumer_key|token_key|token_secret|metadata_url|password:|passwd:|PRIVATE KEY|PRIVATE KEY|encrypted_data_bag_secret|_proxy" | grep -Ev "\W+\#|^#" | sed -${E} "s,consumer_key|token_key|token_secret|metadata_url|password:|passwd:|PRIVATE KEY|PRIVATE KEY|encrypted_data_bag_secret|_proxy,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing CloudFlare Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_CLOUDFLARE" | grep -E "\.cloudflared$" | while read f; do ls -ld "$f" | sed -${E} "s,\.cloudflared$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CLOUDFLARE\" | grep -E \"\.cloudflared$\"`" ]; then echo_not_found ".cloudflared"; fi; printf "%s" "$PSTORAGE_CLOUDFLARE" | grep -E "\.cloudflared$" | while read f; do ls -ld "$f" | sed -${E} "s,\.cloudflared$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Erlang Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_ERLANG" | grep -E "\.erlang\.cookie$" | while read f; do ls -ld "$f" | sed -${E} "s,\.erlang\.cookie$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_ERLANG\" | grep -E \"\.erlang\.cookie$\"`" ]; then echo_not_found ".erlang.cookie"; fi; printf "%s" "$PSTORAGE_ERLANG" | grep -E "\.erlang\.cookie$" | while read f; do ls -ld "$f" | sed -${E} "s,\.erlang\.cookie$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing GMV Auth Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_GMV_AUTH" | grep -E "gvm-tools\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,gvm-tools\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,username.*|password.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_GMV_AUTH\" | grep -E \"gvm-tools\.conf$\"`" ]; then echo_not_found "gvm-tools.conf"; fi; printf "%s" "$PSTORAGE_GMV_AUTH" | grep -E "gvm-tools\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,gvm-tools\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,username.*|password.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing IPSec Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_IPSEC" | grep -E "ipsec\.secrets$" | while read f; do ls -ld "$f" | sed -${E} "s,ipsec\.secrets$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*PSK.*|.*RSA.*|.*EAP =.*|.*XAUTH.*,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_IPSEC" | grep -E "ipsec\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,ipsec\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*PSK.*|.*RSA.*|.*EAP =.*|.*XAUTH.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_IPSEC\" | grep -E \"ipsec\.secrets$\"`" ]; then echo_not_found "ipsec.secrets"; fi; printf "%s" "$PSTORAGE_IPSEC" | grep -E "ipsec\.secrets$" | while read f; do ls -ld "$f" | sed -${E} "s,ipsec\.secrets$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*PSK.*|.*RSA.*|.*EAP =.*|.*XAUTH.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_IPSEC\" | grep -E \"ipsec\.conf$\"`" ]; then echo_not_found "ipsec.conf"; fi; printf "%s" "$PSTORAGE_IPSEC" | grep -E "ipsec\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,ipsec\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,.*PSK.*|.*RSA.*|.*EAP =.*|.*XAUTH.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing IRSSI Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_IRSSI" | grep -E "\.irssi$" | while read f; do ls -ld "$f" | sed -${E} "s,\.irssi$,${SED_RED},"; for ff in $(find "$f" -name "config"); do ls -ld "$ff" | sed -${E} "s,config,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,password.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_IRSSI\" | grep -E \"\.irssi$\"`" ]; then echo_not_found ".irssi"; fi; printf "%s" "$PSTORAGE_IRSSI" | grep -E "\.irssi$" | while read f; do ls -ld "$f" | sed -${E} "s,\.irssi$,${SED_RED},"; for ff in $(find "$f" -name "config"); do ls -ld "$ff" | sed -${E} "s,config,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,password.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Keyring Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_KEYRING" | grep -E "keyrings$" | while read f; do ls -ld "$f" | sed -${E} "s,keyrings$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_KEYRING" | grep -E "\.keyring$" | while read f; do ls -ld "$f" | sed -${E} "s,\.keyring$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_KEYRING" | grep -E "\.keystore$" | while read f; do ls -ld "$f" | sed -${E} "s,\.keystore$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_KEYRING" | grep -E "\.jks$" | while read f; do ls -ld "$f" | sed -${E} "s,\.jks$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEYRING\" | grep -E \"keyrings$\"`" ]; then echo_not_found "keyrings"; fi; printf "%s" "$PSTORAGE_KEYRING" | grep -E "keyrings$" | while read f; do ls -ld "$f" | sed -${E} "s,keyrings$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEYRING\" | grep -E \"\.keyring$\"`" ]; then echo_not_found "*.keyring"; fi; printf "%s" "$PSTORAGE_KEYRING" | grep -E "\.keyring$" | while read f; do ls -ld "$f" | sed -${E} "s,\.keyring$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEYRING\" | grep -E \"\.keystore$\"`" ]; then echo_not_found "*.keystore"; fi; printf "%s" "$PSTORAGE_KEYRING" | grep -E "\.keystore$" | while read f; do ls -ld "$f" | sed -${E} "s,\.keystore$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEYRING\" | grep -E \"\.jks$\"`" ]; then echo_not_found "*.jks"; fi; printf "%s" "$PSTORAGE_KEYRING" | grep -E "\.jks$" | while read f; do ls -ld "$f" | sed -${E} "s,\.jks$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Filezilla Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_FILEZILLA" | grep -E "filelliza$" | while read f; do ls -ld "$f" | sed -${E} "s,filelliza$,${SED_RED},"; for ff in $(find "$f" -name "sitemanager.xml"); do ls -ld "$ff" | sed -${E} "s,sitemanager.xml,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -Ev "^;" | sed -${E} "s,Host.*|Port.*|Protocol.*|User.*|Pass.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FILEZILLA\" | grep -E \"filelliza$\"`" ]; then echo_not_found "filelliza"; fi; printf "%s" "$PSTORAGE_FILEZILLA" | grep -E "filelliza$" | while read f; do ls -ld "$f" | sed -${E} "s,filelliza$,${SED_RED},"; for ff in $(find "$f" -name "sitemanager.xml"); do ls -ld "$ff" | sed -${E} "s,sitemanager.xml,${SED_RED},"; cat "$ff" 2>/dev/null | grep -IEv "^$" | grep -Ev "^;" | sed -${E} "s,Host.*|Port.*|Protocol.*|User.*|Pass.*,${SED_RED},g"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FILEZILLA\" | grep -E \"filezilla\.xml$\"`" ]; then echo_not_found "filezilla.xml"; fi; printf "%s" "$PSTORAGE_FILEZILLA" | grep -E "filezilla\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,filezilla\.xml$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Backup Manager Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_BACKUP_MANAGER" | grep -E "storage\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,storage\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "'pass'|'password'|'user'|'database'|'host'" | sed -${E} "s,password|pass|user|database|host,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_BACKUP_MANAGER" | grep -E "database\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,database\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "'pass'|'password'|'user'|'database'|'host'" | sed -${E} "s,password|pass|user|database|host,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_BACKUP_MANAGER\" | grep -E \"storage\.php$\"`" ]; then echo_not_found "storage.php"; fi; printf "%s" "$PSTORAGE_BACKUP_MANAGER" | grep -E "storage\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,storage\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "'pass'|'password'|'user'|'database'|'host'" | sed -${E} "s,password|pass|user|database|host,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_BACKUP_MANAGER\" | grep -E \"database\.php$\"`" ]; then echo_not_found "database.php"; fi; printf "%s" "$PSTORAGE_BACKUP_MANAGER" | grep -E "database\.php$" | while read f; do ls -ld "$f" | sed -${E} "s,database\.php$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "'pass'|'password'|'user'|'database'|'host'" | sed -${E} "s,password|pass|user|database|host,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
##-- SI) passwd files (splunk)
|
||||
@ -2434,28 +2444,28 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing Github Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.github$" | while read f; do ls -ld "$f" | sed -${E} "s,\.github$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.gitconfig$" | while read f; do ls -ld "$f" | sed -${E} "s,\.gitconfig$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.git-credentials$" | while read f; do ls -ld "$f" | sed -${E} "s,\.git-credentials$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.git$" | while read f; do ls -ld "$f" | sed -${E} "s,\.git$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_GITHUB\" | grep -E \"\.github$\"`" ]; then echo_not_found ".github"; fi; printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.github$" | while read f; do ls -ld "$f" | sed -${E} "s,\.github$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_GITHUB\" | grep -E \"\.gitconfig$\"`" ]; then echo_not_found ".gitconfig"; fi; printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.gitconfig$" | while read f; do ls -ld "$f" | sed -${E} "s,\.gitconfig$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_GITHUB\" | grep -E \"\.git-credentials$\"`" ]; then echo_not_found ".git-credentials"; fi; printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.git-credentials$" | while read f; do ls -ld "$f" | sed -${E} "s,\.git-credentials$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_GITHUB\" | grep -E \"\.git$\"`" ]; then echo_not_found ".git"; fi; printf "%s" "$PSTORAGE_GITHUB" | grep -E "\.git$" | while read f; do ls -ld "$f" | sed -${E} "s,\.git$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Svn Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_SVN" | grep -E "\.svn$" | while read f; do ls -ld "$f" | sed -${E} "s,\.svn$,${SED_RED},"; ls -lRA "$f";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_SVN\" | grep -E \"\.svn$\"`" ]; then echo_not_found ".svn"; fi; printf "%s" "$PSTORAGE_SVN" | grep -E "\.svn$" | while read f; do ls -ld "$f" | sed -${E} "s,\.svn$,${SED_RED},"; ls -lRA "$f";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing PGP-GPG Files (limit 70)"
|
||||
((command -v gpg && gpg --list-keys) || echo_not_found "gpg") 2>/dev/null
|
||||
((command -v netpgpkeys && netpgpkeys --list-keys) || echo_not_found "netpgpkeys") 2>/dev/null
|
||||
(command -v netpgp || echo_not_found "netpgp") 2>/dev/null
|
||||
printf "%s" "$PSTORAGE_PGP_GPG" | grep -E "\.pgp$" | while read f; do ls -ld "$f" | sed -${E} "s,\.pgp$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_PGP_GPG" | grep -E "\.gpg$" | while read f; do ls -ld "$f" | sed -${E} "s,\.gpg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_PGP_GPG" | grep -E "\.gnupg$" | while read f; do ls -ld "$f" | sed -${E} "s,\.gnupg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_PGP_GPG\" | grep -E \"\.pgp$\"`" ]; then echo_not_found "*.pgp"; fi; printf "%s" "$PSTORAGE_PGP_GPG" | grep -E "\.pgp$" | while read f; do ls -ld "$f" | sed -${E} "s,\.pgp$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_PGP_GPG\" | grep -E \"\.gpg$\"`" ]; then echo_not_found "*.gpg"; fi; printf "%s" "$PSTORAGE_PGP_GPG" | grep -E "\.gpg$" | while read f; do ls -ld "$f" | sed -${E} "s,\.gpg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_PGP_GPG\" | grep -E \"\.gnupg$\"`" ]; then echo_not_found "*.gnupg"; fi; printf "%s" "$PSTORAGE_PGP_GPG" | grep -E "\.gnupg$" | while read f; do ls -ld "$f" | sed -${E} "s,\.gnupg$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Cache Vi Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_CACHE_VI" | grep -E "\.swp$" | while read f; do ls -ld "$f" | sed -${E} "s,\.swp$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_CACHE_VI" | grep -E "\.viminfo$" | while read f; do ls -ld "$f" | sed -${E} "s,\.viminfo$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CACHE_VI\" | grep -E \"\.swp$\"`" ]; then echo_not_found "*.swp"; fi; printf "%s" "$PSTORAGE_CACHE_VI" | grep -E "\.swp$" | while read f; do ls -ld "$f" | sed -${E} "s,\.swp$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CACHE_VI\" | grep -E \"\.viminfo$\"`" ]; then echo_not_found "*.viminfo"; fi; printf "%s" "$PSTORAGE_CACHE_VI" | grep -E "\.viminfo$" | while read f; do ls -ld "$f" | sed -${E} "s,\.viminfo$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
##-- SI) containerd installed
|
||||
@ -2489,16 +2499,16 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing Firefox Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_FIREFOX" | grep -E "\.mozilla$" | while read f; do ls -ld "$f" | sed -${E} "s,\.mozilla$,${SED_RED},"; for ff in $(find "$f" -name "places.sqlite"); do ls -ld "$ff" | sed -${E} "s,places.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "bookmarkbackups"); do ls -ld "$ff" | sed -${E} "s,bookmarkbackups,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "formhistory.sqlite"); do ls -ld "$ff" | sed -${E} "s,formhistory.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "handlers.json"); do ls -ld "$ff" | sed -${E} "s,handlers.json,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "persdict.dat"); do ls -ld "$ff" | sed -${E} "s,persdict.dat,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "addons.json"); do ls -ld "$ff" | sed -${E} "s,addons.json,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "cookies.sqlite"); do ls -ld "$ff" | sed -${E} "s,cookies.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "cache2"); do ls -ld "$ff" | sed -${E} "s,cache2,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "startupCache"); do ls -ld "$ff" | sed -${E} "s,startupCache,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "favicons.sqlite"); do ls -ld "$ff" | sed -${E} "s,favicons.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "prefs.js"); do ls -ld "$ff" | sed -${E} "s,prefs.js,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "downloads.sqlite"); do ls -ld "$ff" | sed -${E} "s,downloads.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "thumbnails"); do ls -ld "$ff" | sed -${E} "s,thumbnails,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "logins.json"); do ls -ld "$ff" | sed -${E} "s,logins.json,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "key4.db"); do ls -ld "$ff" | sed -${E} "s,key4.db,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "key3.db"); do ls -ld "$ff" | sed -${E} "s,key3.db,${SED_RED},"; done; echo "";done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FIREFOX\" | grep -E \"\.mozilla$\"`" ]; then echo_not_found ".mozilla"; fi; printf "%s" "$PSTORAGE_FIREFOX" | grep -E "\.mozilla$" | while read f; do ls -ld "$f" | sed -${E} "s,\.mozilla$,${SED_RED},"; for ff in $(find "$f" -name "places.sqlite"); do ls -ld "$ff" | sed -${E} "s,places.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "bookmarkbackups"); do ls -ld "$ff" | sed -${E} "s,bookmarkbackups,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "formhistory.sqlite"); do ls -ld "$ff" | sed -${E} "s,formhistory.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "handlers.json"); do ls -ld "$ff" | sed -${E} "s,handlers.json,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "persdict.dat"); do ls -ld "$ff" | sed -${E} "s,persdict.dat,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "addons.json"); do ls -ld "$ff" | sed -${E} "s,addons.json,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "cookies.sqlite"); do ls -ld "$ff" | sed -${E} "s,cookies.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "cache2"); do ls -ld "$ff" | sed -${E} "s,cache2,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "startupCache"); do ls -ld "$ff" | sed -${E} "s,startupCache,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "favicons.sqlite"); do ls -ld "$ff" | sed -${E} "s,favicons.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "prefs.js"); do ls -ld "$ff" | sed -${E} "s,prefs.js,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "downloads.sqlite"); do ls -ld "$ff" | sed -${E} "s,downloads.sqlite,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "thumbnails"); do ls -ld "$ff" | sed -${E} "s,thumbnails,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "logins.json"); do ls -ld "$ff" | sed -${E} "s,logins.json,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "key4.db"); do ls -ld "$ff" | sed -${E} "s,key4.db,${SED_RED},"; done; echo "";for ff in $(find "$f" -name "key3.db"); do ls -ld "$ff" | sed -${E} "s,key3.db,${SED_RED},"; done; echo "";done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Chrome Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_CHROME" | grep -E "google-chrome$" | while read f; do ls -ld "$f" | sed -${E} "s,google-chrome$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_CHROME\" | grep -E \"google-chrome$\"`" ]; then echo_not_found "google-chrome"; fi; printf "%s" "$PSTORAGE_CHROME" | grep -E "google-chrome$" | while read f; do ls -ld "$f" | sed -${E} "s,google-chrome$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Autologin Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_AUTOLOGIN" | grep -E "autologin$" | while read f; do ls -ld "$f" | sed -${E} "s,autologin$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,passwd,${SED_RED},g"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_AUTOLOGIN" | grep -E "autologin\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,autologin\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,passwd,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_AUTOLOGIN\" | grep -E \"autologin$\"`" ]; then echo_not_found "autologin"; fi; printf "%s" "$PSTORAGE_AUTOLOGIN" | grep -E "autologin$" | while read f; do ls -ld "$f" | sed -${E} "s,autologin$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,passwd,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_AUTOLOGIN\" | grep -E \"autologin\.conf$\"`" ]; then echo_not_found "autologin.conf"; fi; printf "%s" "$PSTORAGE_AUTOLOGIN" | grep -E "autologin\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,autologin\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,passwd,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
#-- SI) S/Key athentication
|
||||
@ -2535,35 +2545,108 @@ if [ "`echo $CHECKS | grep SofI`" ]; then
|
||||
echo ""
|
||||
|
||||
print_2title "Analizing SNMP Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_SNMP" | grep -E "snmpd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,snmpd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "rocommunity|rwcommunity" | sed -${E} "s,rocommunity|rwcommunity,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_SNMP\" | grep -E \"snmpd\.conf$\"`" ]; then echo_not_found "snmpd.conf"; fi; printf "%s" "$PSTORAGE_SNMP" | grep -E "snmpd\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,snmpd\.conf$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -E "rocommunity|rwcommunity" | sed -${E} "s,rocommunity|rwcommunity,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Pypirc Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_PYPIRC" | grep -E "\.pypirc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.pypirc$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,username|password,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_PYPIRC\" | grep -E \"\.pypirc$\"`" ]; then echo_not_found ".pypirc"; fi; printf "%s" "$PSTORAGE_PYPIRC" | grep -E "\.pypirc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.pypirc$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | sed -${E} "s,username|password,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Ldaprc Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_LDAPRC" | grep -E "\.ldaprc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.ldaprc$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_LDAPRC\" | grep -E \"\.ldaprc$\"`" ]; then echo_not_found ".ldaprc"; fi; printf "%s" "$PSTORAGE_LDAPRC" | grep -E "\.ldaprc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.ldaprc$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Env Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_ENV" | grep -E "\.env$" | while read f; do ls -ld "$f" | sed -${E} "s,\.env$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,[pP][aA][sS][sS].*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_ENV\" | grep -E \"\.env$\"`" ]; then echo_not_found ".env"; fi; printf "%s" "$PSTORAGE_ENV" | grep -E "\.env$" | while read f; do ls -ld "$f" | sed -${E} "s,\.env$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,[pP][aA][sS][sS].*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Msmtprc Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_MSMTPRC" | grep -E "\.msmtprc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.msmtprc$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,user.*|password.*,${SED_RED},g"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_MSMTPRC\" | grep -E \"\.msmtprc$\"`" ]; then echo_not_found ".msmtprc"; fi; printf "%s" "$PSTORAGE_MSMTPRC" | grep -E "\.msmtprc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.msmtprc$,${SED_RED},"; cat "$f" 2>/dev/null | grep -IEv "^$" | grep -Ev "^#" | sed -${E} "s,user.*|password.*,${SED_RED},g"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Keepass Files (limit 70)"
|
||||
if ! [ "`echo \"$PSTORAGE_KEEPASS\" | grep -E \"\.kdbx$\"`" ]; then echo_not_found "*.kdbx"; fi; printf "%s" "$PSTORAGE_KEEPASS" | grep -E "\.kdbx$" | while read f; do ls -ld "$f" | sed -${E} "s,\.kdbx$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEEPASS\" | grep -E \"KeePass\.config.*$\"`" ]; then echo_not_found "KeePass.config*"; fi; printf "%s" "$PSTORAGE_KEEPASS" | grep -E "KeePass\.config.*$" | while read f; do ls -ld "$f" | sed -${E} "s,KeePass\.config.*$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEEPASS\" | grep -E \"KeePass\.ini$\"`" ]; then echo_not_found "KeePass.ini"; fi; printf "%s" "$PSTORAGE_KEEPASS" | grep -E "KeePass\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,KeePass\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_KEEPASS\" | grep -E \"KeePass\.enforced.*$\"`" ]; then echo_not_found "KeePass.enforced*"; fi; printf "%s" "$PSTORAGE_KEEPASS" | grep -E "KeePass\.enforced.*$" | while read f; do ls -ld "$f" | sed -${E} "s,KeePass\.enforced.*$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing FTP Files (limit 70)"
|
||||
if ! [ "`echo \"$PSTORAGE_FTP\" | grep -E \"\.ftpconfig$\"`" ]; then echo_not_found "*.ftpconfig"; fi; printf "%s" "$PSTORAGE_FTP" | grep -E "\.ftpconfig$" | while read f; do ls -ld "$f" | sed -${E} "s,\.ftpconfig$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FTP\" | grep -E \"ffftp\.ini$\"`" ]; then echo_not_found "ffftp.ini"; fi; printf "%s" "$PSTORAGE_FTP" | grep -E "ffftp\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,ffftp\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FTP\" | grep -E \"ftp\.ini$\"`" ]; then echo_not_found "ftp.ini"; fi; printf "%s" "$PSTORAGE_FTP" | grep -E "ftp\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,ftp\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FTP\" | grep -E \"ftp\..*$\"`" ]; then echo_not_found "ftp.*"; fi; printf "%s" "$PSTORAGE_FTP" | grep -E "ftp\..*$" | while read f; do ls -ld "$f" | sed -${E} "s,ftp\..*$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_FTP\" | grep -E \"ws_ftp\.ini$\"`" ]; then echo_not_found "ws_ftp.ini"; fi; printf "%s" "$PSTORAGE_FTP" | grep -E "ws_ftp\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,ws_ftp\.ini$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Interesting logs Files (limit 70)"
|
||||
if ! [ "`echo \"$PSTORAGE_INTERESTING_LOGS\" | grep -E \"access\.log$\"`" ]; then echo_not_found "access.log"; fi; printf "%s" "$PSTORAGE_INTERESTING_LOGS" | grep -E "access\.log$" | while read f; do ls -ld "$f" | sed -${E} "s,access\.log$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_INTERESTING_LOGS\" | grep -E \"error\.log$\"`" ]; then echo_not_found "error.log"; fi; printf "%s" "$PSTORAGE_INTERESTING_LOGS" | grep -E "error\.log$" | while read f; do ls -ld "$f" | sed -${E} "s,error\.log$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Windows Files Files (limit 70)"
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"unattend\.inf$\"`" ]; then echo_not_found "unattend.inf"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "unattend\.inf$" | while read f; do ls -ld "$f" | sed -${E} "s,unattend\.inf$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"\.rdg$\"`" ]; then echo_not_found "*.rdg"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "\.rdg$" | while read f; do ls -ld "$f" | sed -${E} "s,\.rdg$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"AppEvent\.Evt$\"`" ]; then echo_not_found "AppEvent.Evt"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "AppEvent\.Evt$" | while read f; do ls -ld "$f" | sed -${E} "s,AppEvent\.Evt$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"ConsoleHost_history\.txt$\"`" ]; then echo_not_found "ConsoleHost_history.txt"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "ConsoleHost_history\.txt$" | while read f; do ls -ld "$f" | sed -${E} "s,ConsoleHost_history\.txt$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"FreeSSHDservice\.ini$\"`" ]; then echo_not_found "FreeSSHDservice.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "FreeSSHDservice\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,FreeSSHDservice\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"NetSetup\.log$\"`" ]; then echo_not_found "NetSetup.log"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "NetSetup\.log$" | while read f; do ls -ld "$f" | sed -${E} "s,NetSetup\.log$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"Ntds\.dit$\"`" ]; then echo_not_found "Ntds.dit"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "Ntds\.dit$" | while read f; do ls -ld "$f" | sed -${E} "s,Ntds\.dit$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"RDCMan\.settings$\"`" ]; then echo_not_found "RDCMan.settings"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "RDCMan\.settings$" | while read f; do ls -ld "$f" | sed -${E} "s,RDCMan\.settings$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"SAM$\"`" ]; then echo_not_found "SAM"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "SAM$" | while read f; do ls -ld "$f" | sed -${E} "s,SAM$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"SYSTEM$\"`" ]; then echo_not_found "SYSTEM"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "SYSTEM$" | while read f; do ls -ld "$f" | sed -${E} "s,SYSTEM$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"SecEvent\.Evt$\"`" ]; then echo_not_found "SecEvent.Evt"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "SecEvent\.Evt$" | while read f; do ls -ld "$f" | sed -${E} "s,SecEvent\.Evt$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"appcmd\.exe$\"`" ]; then echo_not_found "appcmd.exe"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "appcmd\.exe$" | while read f; do ls -ld "$f" | sed -${E} "s,appcmd\.exe$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"bash\.exe$\"`" ]; then echo_not_found "bash.exe"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "bash\.exe$" | while read f; do ls -ld "$f" | sed -${E} "s,bash\.exe$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"datasources\.xml$\"`" ]; then echo_not_found "datasources.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "datasources\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,datasources\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"default\.sav$\"`" ]; then echo_not_found "default.sav"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "default\.sav$" | while read f; do ls -ld "$f" | sed -${E} "s,default\.sav$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"drives\.xml$\"`" ]; then echo_not_found "drives.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "drives\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,drives\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"groups\.xml$\"`" ]; then echo_not_found "groups.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "groups\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,groups\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"https-xampp\.conf$\"`" ]; then echo_not_found "https-xampp.conf"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "https-xampp\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,https-xampp\.conf$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"https\.conf$\"`" ]; then echo_not_found "https.conf"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "https\.conf$" | while read f; do ls -ld "$f" | sed -${E} "s,https\.conf$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"iis6\.log$\"`" ]; then echo_not_found "iis6.log"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "iis6\.log$" | while read f; do ls -ld "$f" | sed -${E} "s,iis6\.log$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"index\.dat$\"`" ]; then echo_not_found "index.dat"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "index\.dat$" | while read f; do ls -ld "$f" | sed -${E} "s,index\.dat$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"my\.cnf$\"`" ]; then echo_not_found "my.cnf"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "my\.cnf$" | while read f; do ls -ld "$f" | sed -${E} "s,my\.cnf$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"my\.ini$\"`" ]; then echo_not_found "my.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "my\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,my\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"ntuser\.dat$\"`" ]; then echo_not_found "ntuser.dat"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "ntuser\.dat$" | while read f; do ls -ld "$f" | sed -${E} "s,ntuser\.dat$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"pagefile\.sys$\"`" ]; then echo_not_found "pagefile.sys"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "pagefile\.sys$" | while read f; do ls -ld "$f" | sed -${E} "s,pagefile\.sys$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"php\.ini$\"`" ]; then echo_not_found "php.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "php\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,php\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"printers\.xml$\"`" ]; then echo_not_found "printers.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "printers\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,printers\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"recentservers\.xml$\"`" ]; then echo_not_found "recentservers.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "recentservers\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,recentservers\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"scclient\.exe$\"`" ]; then echo_not_found "scclient.exe"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "scclient\.exe$" | while read f; do ls -ld "$f" | sed -${E} "s,scclient\.exe$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"scheduledtasks\.xml$\"`" ]; then echo_not_found "scheduledtasks.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "scheduledtasks\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,scheduledtasks\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"security$\"`" ]; then echo_not_found "security"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "security$" | while read f; do ls -ld "$f" | sed -${E} "s,security$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"security\.sav$\"`" ]; then echo_not_found "security.sav"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "security\.sav$" | while read f; do ls -ld "$f" | sed -${E} "s,security\.sav$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"server\.xml$\"`" ]; then echo_not_found "server.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "server\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,server\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"services\.xml$\"`" ]; then echo_not_found "services.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "services\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,services\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"setupinfo$\"`" ]; then echo_not_found "setupinfo"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "setupinfo$" | while read f; do ls -ld "$f" | sed -${E} "s,setupinfo$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"setupinfo\.bak$\"`" ]; then echo_not_found "setupinfo.bak"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "setupinfo\.bak$" | while read f; do ls -ld "$f" | sed -${E} "s,setupinfo\.bak$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"sitemanager\.xml$\"`" ]; then echo_not_found "sitemanager.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "sitemanager\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,sitemanager\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"sites\.ini$\"`" ]; then echo_not_found "sites.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "sites\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,sites\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"software$\"`" ]; then echo_not_found "software"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "software$" | while read f; do ls -ld "$f" | sed -${E} "s,software$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"software\.sav$\"`" ]; then echo_not_found "software.sav"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "software\.sav$" | while read f; do ls -ld "$f" | sed -${E} "s,software\.sav$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"sysprep\.inf$\"`" ]; then echo_not_found "sysprep.inf"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "sysprep\.inf$" | while read f; do ls -ld "$f" | sed -${E} "s,sysprep\.inf$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"sysprep\.xml$\"`" ]; then echo_not_found "sysprep.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "sysprep\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,sysprep\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"system\.sav$\"`" ]; then echo_not_found "system.sav"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "system\.sav$" | while read f; do ls -ld "$f" | sed -${E} "s,system\.sav$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"unattend\.txt$\"`" ]; then echo_not_found "unattend.txt"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "unattend\.txt$" | while read f; do ls -ld "$f" | sed -${E} "s,unattend\.txt$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"unattend\.xml$\"`" ]; then echo_not_found "unattend.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "unattend\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,unattend\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"unattended\.xml$\"`" ]; then echo_not_found "unattended.xml"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "unattended\.xml$" | while read f; do ls -ld "$f" | sed -${E} "s,unattended\.xml$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"wcx_ftp\.ini$\"`" ]; then echo_not_found "wcx_ftp.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "wcx_ftp\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,wcx_ftp\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"web.*\.config$\"`" ]; then echo_not_found "web*.config"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "web.*\.config$" | while read f; do ls -ld "$f" | sed -${E} "s,web.*\.config$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"winscp\.ini$\"`" ]; then echo_not_found "winscp.ini"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "winscp\.ini$" | while read f; do ls -ld "$f" | sed -${E} "s,winscp\.ini$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_WINDOWS_FILES\" | grep -E \"wsl\.exe$\"`" ]; then echo_not_found "wsl.exe"; fi; printf "%s" "$PSTORAGE_WINDOWS_FILES" | grep -E "wsl\.exe$" | while read f; do ls -ld "$f" | sed -${E} "s,wsl\.exe$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
print_2title "Analizing Other Interesting Files Files (limit 70)"
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.bashrc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.bashrc$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.google_authenticator$" | while read f; do ls -ld "$f" | sed -${E} "s,\.google_authenticator$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "hosts\.equiv$" | while read f; do ls -ld "$f" | sed -${E} "s,hosts\.equiv$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.lesshst$" | while read f; do ls -ld "$f" | sed -${E} "s,\.lesshst$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.plan$" | while read f; do ls -ld "$f" | sed -${E} "s,\.plan$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.profile$" | while read f; do ls -ld "$f" | sed -${E} "s,\.profile$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.recently-used\.xbel$" | while read f; do ls -ld "$f" | sed -${E} "s,\.recently-used\.xbel$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.rhosts$" | while read f; do ls -ld "$f" | sed -${E} "s,\.rhosts$,${SED_RED},"; done; echo "";
|
||||
printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.sudo_as_admin_successful$" | while read f; do ls -ld "$f" | sed -${E} "s,\.sudo_as_admin_successful$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.bashrc$\"`" ]; then echo_not_found ".bashrc"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.bashrc$" | while read f; do ls -ld "$f" | sed -${E} "s,\.bashrc$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.google_authenticator$\"`" ]; then echo_not_found ".google_authenticator"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.google_authenticator$" | while read f; do ls -ld "$f" | sed -${E} "s,\.google_authenticator$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"hosts\.equiv$\"`" ]; then echo_not_found "hosts.equiv"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "hosts\.equiv$" | while read f; do ls -ld "$f" | sed -${E} "s,hosts\.equiv$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.lesshst$\"`" ]; then echo_not_found ".lesshst"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.lesshst$" | while read f; do ls -ld "$f" | sed -${E} "s,\.lesshst$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.plan$\"`" ]; then echo_not_found ".plan"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.plan$" | while read f; do ls -ld "$f" | sed -${E} "s,\.plan$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.profile$\"`" ]; then echo_not_found ".profile"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.profile$" | while read f; do ls -ld "$f" | sed -${E} "s,\.profile$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.recently-used\.xbel$\"`" ]; then echo_not_found ".recently-used.xbel"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.recently-used\.xbel$" | while read f; do ls -ld "$f" | sed -${E} "s,\.recently-used\.xbel$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.rhosts$\"`" ]; then echo_not_found ".rhosts"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.rhosts$" | while read f; do ls -ld "$f" | sed -${E} "s,\.rhosts$,${SED_RED},"; done; echo "";
|
||||
if ! [ "`echo \"$PSTORAGE_OTHER_INTERESTING_FILES\" | grep -E \"\.sudo_as_admin_successful$\"`" ]; then echo_not_found ".sudo_as_admin_successful"; fi; printf "%s" "$PSTORAGE_OTHER_INTERESTING_FILES" | grep -E "\.sudo_as_admin_successful$" | while read f; do ls -ld "$f" | sed -${E} "s,\.sudo_as_admin_successful$,${SED_RED},"; done; echo "";
|
||||
|
||||
|
||||
echo ""
|
||||
@ -2866,7 +2949,7 @@ if [ "`echo $CHECKS | grep IntFiles`" ]; then
|
||||
##-- IF) Others files in my dirs
|
||||
if ! [ "$IAMROOT" ]; then
|
||||
print_2title "Searching folders owned by me containing others files on it (limit 100)"
|
||||
(find / -type d -user "$USER" ! -path "/proc/*" 2>/dev/null | head -n 100 | while read d; do find "$d" -maxdepth 1 ! -user "$USER" -type f -or -type d -exec dirname {} \; 2>/dev/null; done) | sort | uniq | sed -${E} "s,$sh_usrs,${C}[1;96m&${C}[0m," | sed -${E} "s,$nosh_usrs,${SED_BLUE}," | sed -${E} "s,$knw_usrs,${SED_GREEN},g" | sed "s,$USER,${C}[1;95m&${C}[0m,g" | sed "s,root,${C}[1;13m&${C}[0m,g"
|
||||
(find / -type d -user "$USER" ! -path "/proc/*" 2>/dev/null | head -n 100 | while read d; do find "$d" -maxdepth 1 ! -user "$USER" \( -type f -or -type d \) -exec dirname {} \; 2>/dev/null; done) | sort | uniq | sed -${E} "s,$sh_usrs,${C}[1;96m&${C}[0m," | sed -${E} "s,$nosh_usrs,${SED_BLUE}," | sed -${E} "s,$knw_usrs,${SED_GREEN},g" | sed "s,$USER,${C}[1;95m&${C}[0m,g" | sed "s,root,${C}[1;13m&${C}[0m,g"
|
||||
echo ""
|
||||
fi
|
||||
|
||||
|
Loading…
Reference in New Issue
Block a user