Analysis
-
max time kernel
65s -
max time network
128s -
platform
ubuntu-18.04_amd64 -
resource
ubuntu1804-amd64-20240729-en -
resource tags
arch:amd64arch:i386image:ubuntu1804-amd64-20240729-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system -
submitted
21-11-2024 08:52
Static task
static1
Behavioral task
behavioral1
Sample
f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh
Resource
ubuntu1804-amd64-20240729-en
Behavioral task
behavioral2
Sample
f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral3
Sample
f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral4
Sample
f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh
Resource
debian9-mipsel-20240418-en
General
-
Target
f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh
-
Size
816KB
-
MD5
0e1f041d4e0c23943e0b046520c9cd07
-
SHA1
d7d93deda88b8c0615eb45861d80a4f48525ab3a
-
SHA256
f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34
-
SHA512
677f6b1268c8ed8f8f62b2149ea41c44df741bd44ba8dbcb987732049d2889676c6610d823350ace5d13d9a93c9a1b47021dde3bc4e9645cbfb9714b7fd7866e
-
SSDEEP
6144:aOtG23KlUK0LZqV8FxkZ5zPulEdHqZ7rhhVbGdQ3CPlHMpsgdce2Nkba/Jp5IsTj:WiLd5dawKnDTyw3psYEI
Malware Config
Signatures
-
Looks for SUID binaries 64 IoCs
Searches the filesystem for potential binaries to be used for privilege escalation (common during reconnaissance activity).
Processes:
pid process 18604 18619 18623 18629 18665 18247 18325 18623 18650 18658 18672 18230 18623 17993 18197 18284 18652 18632 18644 18647 18662 18244 18664 18667 17654 18281 18620 18630 18632 18658 17664 17683 18234 18649 18666 18631 18654 18613 18613 18672 18096 18629 18630 17863 18140 18226 18635 18660 18076 18383 18617 18630 18633 18039 18604 17331 18661 17945 18658 18671 18649 18666 18054 18624 -
OS Credential Dumping 1 TTPs 3 IoCs
Adversaries may attempt to dump credentials to use it in password cracking.
Processes:
description ioc process File opened for reading /etc/shadow File opened for reading /etc/shadow File opened for reading /etc/shadow -
Abuse Elevation Control Mechanism: Sudo and Sudo Caching 1 TTPs 64 IoCs
Abuse sudo or cached sudo credentials to execute code.
Processes:
pid process 18619 18634 9773 17197 18609 9991 18620 8962 18624 18631 5873 10287 18614 18618 5635 6194 18604 18616 4924 18619 18630 5257 15497 17207 18630 8960 18624 18627 5045 18615 18617 5551 16681 18620 5229 5481 6287 12741 18620 4116 5003 5705 5845 7914 9477 18605 5649 7879 18607 6027 18618 6264 10061 13899 18606 18611 18630 4980 12745 14621 18612 18613 18627 14249 -
Reads AppArmor ptrace settings 1 TTPs 8 IoCs
Discovery of allowed ptrace capabilities by AppArmor.
Processes:
finddescription ioc process File opened for reading /sys/kernel/security/apparmor/features/ptrace File opened for reading /sys/kernel/security/apparmor/features/ptrace File opened for reading /sys/kernel/security/apparmor/features/ptrace File opened for reading /sys/kernel/security/apparmor/features/ptrace find File opened for reading /sys/kernel/security/apparmor/features/ptrace File opened for reading /sys/kernel/security/apparmor/features/ptrace File opened for reading /sys/kernel/security/apparmor/features/ptrace File opened for reading /sys/kernel/security/apparmor/features/ptrace -
Checks hardware identifiers (DMI) 1 TTPs 2 IoCs
Checks DMI information which indicate if the system is a virtual machine.
Processes:
description ioc process File opened for reading /sys/class/dmi/id/product_name File opened for reading /sys/class/dmi/id/sys_vendor -
Enumerates running processes
Discovers information about currently running processes on the system
-
Reads data from the clipboard 64 IoCs
Attempts to collect data stored in the clipboard using xclip tool.
Processes:
pid process 7899 17635 17637 9536 11838 14084 14964 17645 11083 16132 16446 16736 18503 18517 7893 10706 13954 17639 17643 18550 17644 18503 11252 18488 18488 12128 12506 15840 17636 18550 18517 9242 10416 10919 11548 14378 17664 18517 9023 18550 8159 13116 17646 18488 18488 18550 15260 17032 18488 18503 18517 12352 13664 17640 18488 18503 18550 18503 9826 10122 13370 17611 17634 17642 -
Reads hardware information 1 TTPs 8 IoCs
Accesses system info like serial numbers, manufacturer names etc.
Processes:
finddescription ioc process File opened for reading /sys/devices/virtual/dmi/id/power File opened for reading /sys/devices/virtual/dmi/id/power File opened for reading /sys/devices/virtual/dmi/id/power File opened for reading /sys/devices/virtual/dmi/id/power find File opened for reading /sys/devices/virtual/dmi/id/power File opened for reading /sys/devices/virtual/dmi/id/power File opened for reading /sys/devices/virtual/dmi/id/power File opened for reading /sys/devices/virtual/dmi/id/power -
Reads network interface configuration 2 TTPs 64 IoCs
Fetches information about one or more active network interfaces.
Processes:
finddescription ioc process File opened for reading /sys/devices/virtual/net/lo/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/statistics File opened for reading /sys/devices/virtual/net/lo/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/virtual/net/lo/queues find File opened for reading /sys/devices/virtual/net/lo/queues/tx-0 find File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/statistics File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/virtual/net/lo/power File opened for reading /sys/devices/virtual/net/lo/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/virtual/net/lo/power File opened for reading /sys/devices/virtual/net/lo/power File opened for reading /sys/devices/virtual/net/lo/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/virtual/net/lo/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/statistics File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/rx-0 File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0/byte_queue_limits find File opened for reading /sys/devices/virtual/net/lo/statistics File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues File opened for reading /sys/devices/virtual/net/lo/queues/tx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/statistics File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/statistics File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 find File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/statistics File opened for reading /sys/devices/virtual/net/lo/queues/tx-0/byte_queue_limits find File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/statistics File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/power File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/statistics find File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0 find File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/rx-0 find File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues File opened for reading /sys/devices/virtual/net/lo/queues File opened for reading /sys/devices/virtual/net/lo/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/queues/tx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/power File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/power File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/statistics File opened for reading /sys/devices/virtual/net/lo/power File opened for reading /sys/devices/virtual/net/lo/queues/rx-0 File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/rx-0 File opened for reading /sys/devices/virtual/net/lo/queues/tx-0 File opened for reading /sys/devices/virtual/net/lo/queues File opened for reading /sys/devices/virtual/net/lo/statistics find File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/statistics File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/queues/tx-0/byte_queue_limits File opened for reading /sys/devices/pci0000:00/0000:00:03.0/net/ens3/power -
Virtualization/Sandbox Evasion: Time Based Evasion 1 TTPs 1 IoCs
Adversaries may detect and evade virtualized environments and sandboxes.
-
Deobfuscate/Decode Files or Information 1 TTPs 2 IoCs
Adversaries may deobfuscate or decode files or information to evade detection mechanisms.
-
Checks CPU configuration 1 TTPs 2 IoCs
Checks CPU information which indicate if the system is a virtual machine.
Processes:
grepdescription ioc process File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep -
Reads CPU attributes 1 TTPs 64 IoCs
Processes:
finddescription ioc process File opened for reading /sys/devices/system/cpu/vulnerabilities find File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0/cache/index2 File opened for reading /sys/devices/system/cpu/cpu0/cache/index0 File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0 File opened for reading /sys/devices/system/cpu/hotplug File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0/cache/index0/power File opened for reading /sys/devices/system/cpu/hotplug find File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0/cache/power File opened for reading /sys/devices/system/cpu/cpu0/cache/index2 File opened for reading /sys/devices/system/cpu/power File opened for reading /sys/devices/system/cpu/power find File opened for reading /sys/devices/system/cpu/cpu0/cache/index3/power find File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0/cache/index0 File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/smt File opened for reading /sys/devices/system/cpu/cpufreq File opened for reading /sys/devices/system/cpu/smt find File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/hotplug File opened for reading /sys/devices/system/cpu/cpu0/cache/index1 File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/hotplug File opened for reading /sys/devices/system/cpu/cpu0/cache/index3/power File opened for reading /sys/devices/system/cpu/cpu0/hotplug File opened for reading /sys/devices/system/cpu/cpu0/hotplug File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0/cache/index2/power File opened for reading /sys/devices/system/cpu/cpuidle find File opened for reading /sys/devices/system/cpu/cpu0/cache find File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/cpu0 File opened for reading /sys/devices/system/cpu/cpu0/cache/index2 File opened for reading /sys/devices/system/cpu/cpu0/cache/index3/power File opened for reading /sys/devices/system/cpu/cpu0/cache File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/power File opened for reading /sys/devices/system/cpu/smt -
Reads system network configuration 1 TTPs 3 IoCs
Uses contents of /proc filesystem to enumerate network settings.
Processes:
description ioc process File opened for reading /proc/net/fib_trie File opened for reading /proc/net/fib_trie6 File opened for reading /proc/net/dev -
Enumerates kernel/hardware configuration 1 TTPs 64 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
Processes:
finddescription ioc process File opened for reading /sys/devices/virtual/tty/tty44/power File opened for reading /sys/fs/cgroup/unified/system.slice/swapfile.swap File opened for reading /sys/bus/pci/slots/21 File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_enter_getpgid File opened for reading /sys/module/virtio_gpu File opened for reading /sys/devices/platform/serial8250/tty File opened for reading /sys/devices/pci0000:00/0000:00:05.0/usb1/1-0:1.0/ep_81/power File opened for reading /sys/kernel/debug/block/loop7/hctx0/cpu0 File opened for reading /sys/devices/system/machinecheck/power File opened for reading /sys/devices/virtual/tty/ptmx File opened for reading /sys/kernel/debug/tracing/events/ftrace/context_switch File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_exit_listxattr File opened for reading /sys/kernel/debug/tracing/events/mpx/mpx_unmap_zap File opened for reading /sys/module/nfnetlink find File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_enter_shmdt File opened for reading /sys/fs/cgroup/devices/system.slice/system-serial\x2dgetty.slice File opened for reading /sys/class/regulator File opened for reading /sys/devices/pci0000:00/0000:00:04.0/ata3/ata_port/ata3/power File opened for reading /sys/kernel/slab/:d-0008192/cgroup File opened for reading /sys/devices/virtual/misc/vga_arbiter File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_exit_get_robust_list File opened for reading /sys/devices/pci0000:00/0000:00:04.0/ata7/link7 File opened for reading /sys/devices/system/memory/memory9 File opened for reading /sys/module/tpm/parameters File opened for reading /sys/kernel/debug/tracing/events/vmscan/mm_vmscan_memcg_softlimit_reclaim_begin File opened for reading /sys/module/ppdev/drivers File opened for reading /sys/devices/virtual/mem/mem/power File opened for reading /sys/fs/cgroup/unified/system.slice/snapd.socket File opened for reading /sys/kernel/debug/tracing/events/xhci-hcd/xhci_stop_device File opened for reading /sys/kernel/debug/tracing/events/ext4/ext4_load_inode_bitmap find File opened for reading /sys/devices/virtual/tty/tty37 File opened for reading /sys/devices/pci0000:00/0000:00:04.0/ata7/link7/dev7.0/ata_device/dev7.0/power File opened for reading /sys/devices/virtual/tty/tty35/power File opened for reading /sys/devices/pci0000:00/0000:00:04.0/ata6/link6/dev6.0/ata_device/dev6.0 File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_enter_membarrier File opened for reading /sys/bus/platform/drivers/rc5t583-gpio File opened for reading /sys/bus/pci/slots/18 File opened for reading /sys/bus/clocksource/drivers File opened for reading /sys/kernel/slab/:A-0001024 File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_enter_write File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_exit_socket File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_enter_inotify_init1 File opened for reading /sys/module/udp_diag File opened for reading /sys/devices/virtual/block/loop5 File opened for reading /sys/fs/cgroup/pids File opened for reading /sys/kernel/debug/tracing/events/ext4/ext4_fallocate_exit File opened for reading /sys/devices/virtual/tty/tty47/power File opened for reading /sys/bus/pci_express/drivers/pciehp File opened for reading /sys/module/pcbc/holders File opened for reading /sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:03 File opened for reading /sys/kernel/debug/tracing/events/module/module_load File opened for reading /sys/bus/virtio/drivers/virtio_console File opened for reading /sys/devices/virtual/block/loop2/mq/0 File opened for reading /sys/fs/cgroup/unified/user.slice/user-0.slice/[email protected]/gvfs-mtp-volume-monitor.service File opened for reading /sys/bus/i2c/drivers File opened for reading /sys/bus/pci/drivers/pcieport File opened for reading /sys/devices/pci0000:00 File opened for reading /sys/kernel/debug/tracing/events/ext4/ext4_ext_put_in_cache File opened for reading /sys/kernel/debug/tracing/events/syscalls/sys_enter_getsid File opened for reading /sys/kernel/debug/tracing/events/vmscan/mm_vmscan_kswapd_sleep File opened for reading /sys/devices/platform/serial8250/tty/ttyS15 File opened for reading /sys/kernel/slab/:0000120/cgroup File opened for reading /sys/devices/pci0000:00/0000:00:04.0/ata6/link6/dev6.0/ata_device/dev6.0/power File opened for reading /sys/firmware/qemu_fw_cfg/by_key/35 -
Processes:
psdescription ioc process File opened for reading /proc/30/task/30/attr File opened for reading /proc/311/stat File opened for reading /proc/486/status File opened for reading /proc/1170/task/1173/net/netfilter File opened for reading /proc/27/status File opened for reading /proc/84/stat File opened for reading /proc/1130/status File opened for reading /proc/167/status File opened for reading /proc/648/net File opened for reading /proc/sys/net/ipv6/conf/lo/mc_forwarding File opened for reading /proc/461/stat File opened for reading /proc/5/status File opened for reading /proc/443/attr/smack File opened for reading /proc/23/task File opened for reading /proc/1164/stat File opened for reading /proc/1337/status File opened for reading /proc/31/stat File opened for reading /proc/89/status File opened for reading /proc/1099/task/1102/ns File opened for reading /proc/1148/status File opened for reading /proc/1331/status File opened for reading /proc/137/task/137/ns File opened for reading /proc/486/stat File opened for reading /proc/15/attr/selinux File opened for reading /proc/17654/task/17654 File opened for reading /proc/172/task/172/net/netfilter File opened for reading /proc/sys/net/core/netdev_tstamp_prequeue File opened for reading /proc/953/task/957/ns File opened for reading /proc/sys/kernel/ngroups_max File opened for reading /proc/6404/stat File opened for reading /proc/613/status File opened for reading /proc/81/stat File opened for reading /proc/1156/task/1165/attr File opened for reading /proc/1293/map_files File opened for reading /proc/1090/stat File opened for reading /proc/1550/status File opened for reading /proc/30/fd File opened for reading /proc/1293/task/1297/attr/apparmor File opened for reading /proc/613/status File opened for reading /proc/953/status File opened for reading /proc/1383/task/1394/attr/apparmor File opened for reading /proc/11/stat File opened for reading /proc/81/stat File opened for reading /proc/163/status File opened for reading /proc/164/task/164/ns File opened for reading /proc/1193/task/1193/net File opened for reading /proc/sys File opened for reading /proc/self/stat File opened for reading /proc/20/status File opened for reading /proc/1043/task/1058/net/dev_snmp6 File opened for reading /proc/486/status File opened for reading /proc/10/status File opened for reading /proc/705/stat File opened for reading /proc/647/status File opened for reading /proc/8/task/8/fd File opened for reading /proc/1148/stat ps File opened for reading /proc/22/status File opened for reading /proc/24/status File opened for reading /proc/89/task/89/fdinfo File opened for reading /proc/311/stat File opened for reading /proc/1086/task/1087/net/stat File opened for reading /proc/1164/fdinfo File opened for reading /proc/1043/stat File opened for reading /proc/1147/task/1167/net/netfilter -
System Network Configuration Discovery 1 TTPs 64 IoCs
Adversaries may gather information about the network configuration of a system.
Processes:
pid process 18539 18550 18553 18555 18559 18560 18542 18545 18553 18565 18567 7893 18538 18543 18647 12023 15501 18545 18555 18556 18559 18564 18536 18550 18574 14859 16687 18549 18568 18544 18569 7547 18546 18547 18548 18548 18550 18556 12079 17639 18572 18554 18557 10307 18545 18538 18539 18541 18569 8556 18564 18538 18551 18552 12749 18537 18562 18566 18570 18536 18548 18555 18568 18573 -
Writes file to tmp directory 64 IoCs
Malware often drops required files in the /tmp directory.
Processes:
bashdescription ioc process File opened for modification /tmp/sh-thd.c8AiHx bash File opened for modification /tmp/sh-thd.4WB60A bash File opened for modification /tmp/sh-thd.eVtNpK bash File opened for modification /tmp/sh-thd.yXHpAg bash File opened for modification /tmp/sh-thd.dB86nj bash File opened for modification /tmp/sh-thd.fXJAEF bash File opened for modification /tmp/sh-thd.WXh3gL bash File opened for modification /tmp/sh-thd.IgPgIV bash File opened for modification /tmp/sh-thd.87dozZ bash File opened for modification /tmp/sh-thd.bti2Pn bash File opened for modification /tmp/sh-thd.SBsC7Y bash File opened for modification /tmp/sh-thd.IEfMVr bash File opened for modification /tmp/sh-thd.5bv9jz bash File opened for modification /tmp/sh-thd.LO99fe bash File opened for modification /tmp/sh-thd.BYwyzf bash File opened for modification /tmp/sh-thd.5MGk2k bash File opened for modification /tmp/sh-thd.dhUBnn bash File opened for modification /tmp/sh-thd.Rd5w6z bash File opened for modification /tmp/sh-thd.AMin8J bash File opened for modification /tmp/sh-thd.lmgMtl bash File opened for modification /tmp/sh-thd.IVEXRm bash File opened for modification /tmp/sh-thd.8le74z bash File opened for modification /tmp/sh-thd.9ilIVt bash File opened for modification /tmp/sh-thd.vc4Mex bash File opened for modification /tmp/sh-thd.OJOSHT bash File opened for modification /tmp/sh-thd.GudUGO bash File opened for modification /tmp/sh-thd.eO0ib1 bash File opened for modification /tmp/sh-thd.mZPRw3 bash File opened for modification /tmp/sh-thd.DT26QD bash File opened for modification /tmp/sh-thd.yJlCH8 bash File opened for modification /tmp/sh-thd.4VFFwq bash File opened for modification /tmp/sh-thd.WnfteI bash File opened for modification /tmp/sh-thd.flQHWf bash File opened for modification /tmp/sh-thd.ZENCuH bash File opened for modification /tmp/sh-thd.wwRKfE bash File opened for modification /tmp/sh-thd.BYDyXC bash File opened for modification /tmp/sh-thd.mqpcum bash File opened for modification /tmp/sh-thd.6wxmLZ bash File opened for modification /tmp/sh-thd.qlvIy5 bash File opened for modification /tmp/sh-thd.oPLZ92 bash File opened for modification /tmp/sh-thd.XKOL3j bash File opened for modification /tmp/sh-thd.xpLluF bash File opened for modification /tmp/sh-thd.n3RZiE bash File opened for modification /tmp/sh-thd.Za2Iuv bash File opened for modification /tmp/sh-thd.9w1zpu bash File opened for modification /tmp/sh-thd.O4ev9b bash File opened for modification /tmp/sh-thd.esxszT bash File opened for modification /tmp/sh-thd.EHiMNH bash File opened for modification /tmp/sh-thd.co5j4k bash File opened for modification /tmp/sh-thd.UIECPF bash File opened for modification /tmp/sh-thd.OumF9w bash File opened for modification /tmp/sh-thd.1uCX7u bash File opened for modification /tmp/sh-thd.9ZRGkz bash File opened for modification /tmp/sh-thd.AvNhhT bash File opened for modification /tmp/sh-thd.aZh4sS bash File opened for modification /tmp/sh-thd.dGCx5o bash File opened for modification /tmp/sh-thd.gHd8Qx bash File opened for modification /tmp/sh-thd.gBA4jO bash File opened for modification /tmp/sh-thd.BR0RWu bash File opened for modification /tmp/sh-thd.9d1lSB bash File opened for modification /tmp/sh-thd.mCEvnf bash File opened for modification /tmp/sh-thd.40aLfH bash File opened for modification /tmp/sh-thd.kaSx4S bash File opened for modification /tmp/sh-thd.dmln7a bash
Processes
-
/tmp/f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh/tmp/f57892b0ef5678cf46a32964789fca7b2395527e05c98105bb4dd81d1da78a34.sh1⤵PID:1552
-
/usr/bin/id/usr/bin/id -u2⤵PID:1554
-
-
/bin/grepgrep -q Darwin2⤵PID:1557
-
-
/bin/unameuname2⤵PID:1556
-
-
/bin/grepgrep -q Darwin2⤵PID:1559
-
-
/usr/bin/uname/usr/bin/uname2⤵PID:1558
-
-
/usr/bin/trtr -d "\\n"2⤵PID:1562
-
-
/bin/grepgrep -c processor /proc/cpuinfo2⤵
- Checks CPU configuration
PID:1563
-
-
/bin/bash/bin/bash -c "printf ' \\e[38;2;26;43;21mâ–„\\e[38;2;58;91;50mâ–„\\e[48;2;116;117;116m\\e[38;2;68;119;56mâ–„\\e[48;2;98;98;98m\\e[38;2;86;143;70mâ–„\\e[48;2;98;98;98m\\e[38;2;100;153;87mâ–„\\e[48;2;63;65;63m\\e[38;2;102;164;86mâ–„\\e[48;2;46;49;44m\\e[38;2;98;168;79mâ–„\\e[48;2;43;45;43m\\e[38;2;91;155;75mâ–„\\e[48;2;61;62;61m\\e[38;2;78;137;63mâ–„\\e[48;2;102;101;102m\\e[38;2;64;112;52mâ–„\\e[0m\\e[38;2;38;67;32mâ–„\\e[38;2;20;35;16mâ–„\\e[38;2;10;20;8mâ–„\\e[38;2;15;21;13mâ–„\\e[0m \\e[38;2;49;80;41mâ–„\\e[38;2;73;133;59mâ–„\\e[48;2;20;21;20m\\e[38;2;91;163;72mâ–„\\e[48;2;14;27;12m\\e[38;2;96;174;76mâ–„\\e[48;2;51;92;41m\\e[38;2;98;177;78mâ–„\\e[48;2;86;155;68m\\e[38;2;98;177;78mâ–„\\e[48;2;96;173;77m\\e[38;2;98;177;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;178;78m\\e[38;2;98;177;78mâ–„\\e[48;2;97;175;76m\\e[38;2;98;177;78mâ–„\\e[48;2;93;168;74m\\e[38;2;98;177;78mâ–„\\e[48;2;99;163;83m\\e[38;2;97;177;77mâ–„\\e[48;2;99;151;86m\\e[38;2;98;177;78mâ–„\\e[48;2;35;57;29m\\e[38;2;98;176;78mâ–„\\e[48;2;19;21;19m\\e[38;2;94;169;75mâ–„\\e[0m\\e[38;2;70;125;56mâ–„\\e[0m \\e[38;2;42;65;36mâ–„\\e[38;2;62;106;52mâ–„\\e[48;2;94;95;94m\\e[38;2;86;152;70mâ–„\\e[48;2;57;72;53m\\e[38;2;96;174;77mâ–„\\e[48;2;57;96;47m\\e[38;2;98;177;78mâ–„\\e[48;2;78;136;62m\\e[38;2;98;177;78mâ–„\\e[48;2;95;167;76m\\e[38;2;98;177;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;98;176;77mâ–„\\e[48;2;98;177;78m\\e[38;2;91;165;72mâ–„\\e[48;2;98;177;78m\\e[38;2;76;137;60mâ–„\\e[48;2;98;177;78m\\e[38;2;54;97;42mâ–„\\e[48;2;99;179;79m\\e[38;2;39;71;30mâ–„\\e[48;2;100;181;79m\\e[38;2;35;60;30mâ–„\\e[48;2;101;181;81m\\e[38;2;42;66;37mâ–„\\e[48;2;100;177;80m\\e[38;2;52;73;45mâ–„\\e[48;2;95;175;76m\\e[38;2;47;75;40mâ–„\\e[48;2;94;178;73m\\e[38;2;41;75;33mâ–„\\e[48;2;98;179;78m\\e[38;2;42;73;34mâ–„\\e[48;2;99;180;79m\\e[38;2;40;70;33mâ–„\\e[48;2;99;179;78m\\e[38;2;44;75;36mâ–„\\e[48;2;97;177;77m\\e[38;2;55;93;46mâ–„\\e[48;2;97;176;77m\\e[38;2;65;113;52mâ–„\\e[48;2;98;177;78m\\e[38;2;79;141;63mâ–„\\e[48;2;98;177;78m\\e[38;2;93;166;75mâ–„\\e[48;2;98;177;78m\\e[38;2;99;177;79mâ–„\\e[48;2;98;177;78m\\e[38;2;97;177;78mâ–„\\e[48;2;98;177;78m\\e[38;2;97;177;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;94;170;75m\\e[38;2;98;177;78mâ–„\\e[48;2;71;128;56m\\e[38;2;98;177;78mâ–„\\e[48;2;34;56;28m\\e[38;2;97;175;77mâ–„\\e[48;2;64;66;64m\\e[38;2;78;140;62mâ–„\\e[0m \\e[48;2;66;112;54m\\e[38;2;98;177;78mâ–„\\e[48;2;80;133;66m\\e[38;2;98;177;78mâ–„\\e[48;2;95;162;76m\\e[38;2;98;177;78mâ–„\\e[48;2;96;171;76m\\e[38;2;98;177;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;98;176;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;97;176;77mâ–„\\e[48;2;98;177;78m\\e[38;2;96;174;76mâ–„\\e[48;2;98;177;78m\\e[38;2;74;130;59mâ–„\\e[48;2;98;176;78m\\e[38;2;32;49;27mâ–„\\e[48;2;95;166;76m\\e[38;2;18;29;15mâ–„\\e[48;2;73;126;59m\\e[38;2;65;113;53mâ–„\\e[48;2;40;62;34m\\e[38;2;107;209;83mâ–„\\e[48;2;23;43;19m\\e[38;2;77;220;42mâ–„\\e[48;2;32;72;22m\\e[38;2;72;218;36mâ–„\\e[48;2;55;155;30m\\e[38;2;73;217;37mâ–„\\e[48;2;71;203;38m\\e[38;2;73;217;37mâ–„\\e[48;2;79;212;46m\\e[38;2;73;218;37mâ–„\\e[48;2;81;216;48m\\e[38;2;73;218;37mâ–„\\e[48;2;82;220;48m\\e[38;2;73;218;37mâ–„\\e[48;2;79;221;44m\\e[38;2;73;218;37mâ–„\\e[48;2;76;219;40m\\e[38;2;73;218;37mâ–„\\e[48;2;76;218;40m\\e[38;2;73;218;37mâ–„\\e[48;2;75;213;41m\\e[38;2;73;218;37mâ–„\\e[48;2;79;203;48m\\e[38;2;73;218;37mâ–„\\e[48;2;76;175;52m\\e[38;2;73;218;37mâ–„\\e[48;2;52;127;33m\\e[38;2;73;218;37mâ–„\\e[48;2;29;75;18m\\e[38;2;73;217;37mâ–„\\e[48;2;19;45;12m\\e[38;2;73;218;36mâ–„\\e[48;2;45;74;38m\\e[38;2;65;196;33mâ–„\\e[48;2;76;127;62m\\e[38;2;44;132;24mâ–„\\e[48;2;90;158;72m\\e[38;2;16;45;10mâ–„\\e[48;2;97;175;77m\\e[38;2;28;50;22mâ–„\\e[48;2;98;177;78m\\e[38;2;80;145;64mâ–„\\e[48;2;98;177;78m\\e[38;2;97;175;77mâ–„\\e[48;2;98;177;78m\\e[38;2;97;176;77mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;98;176;78mâ–„\\e[48;2;98;177;78m\\e[38;2;98;177;77mâ–„\\e[48;2;97;173;78m\\e[38;2;98;177;78mâ–„\\e[48;2;69;114;56m\\e[38;2;98;177;78mâ–„\\e[48;2;30;38;28m\\e[38;2;103;179;83mâ–„\\e[0m\\e[38;2;99;149;87mâ–„\\e[0m \\e[48;2;98;177;78m\\e[38;2;98;177;77mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;98;178;78mâ–„\\e[48;2;98;177;78m\\e[38;2;98;178;78mâ–„\\e[48;2;98;177;78m\\e[38;2;83;150;66mâ–„\\e[48;2;98;177;78m\\e[38;2;44;80;34mâ–„\\e[48;2;99;179;78m\\e[38;2;33;49;28mâ–„\\e[48;2;87;159;69m\\e[38;2;68;97;61mâ–„\\e[48;2;46;84;37m\\e[38;2;87;165;68mâ–„\\e[48;2;25;37;21m\\e[38;2;83;208;52mâ–„\\e[48;2;59;131;42m\\e[38;2;73;219;37mâ–„\\e[48;2;74;199;43m\\e[38;2;74;223;37mâ–„\\e[48;2;72;213;38m\\e[38;2;67;204;35mâ–„\\e[48;2;73;218;37m\\e[38;2;55;171;29mâ–„\\e[48;2;72;218;36m\\e[38;2;59;136;22mâ–„\\e[48;2;72;218;36m\\e[38;2;103;132;15mâ–„\\e[48;2;73;219;37m\\e[38;2;149;133;9mâ–„\\e[48;2;72;220;37m\\e[38;2;168;130;7mâ–„\\e[48;2;73;220;37m\\e[38;2;167;118;5mâ–„\\e[48;2;72;218;37m\\e[38;2;106;78;4mâ–„\\e[48;2;69;210;36m\\e[38;2;93;69;4mâ–„\\e[48;2;66;199;34m\\e[38;2;173;117;4mâ–„\\e[48;2;63;192;32m\\e[38;2;177;119;4mâ–„\\e[48;2;62;186;32m\\e[38;2;173;116;4mâ–„\\e[48;2;61;186;31m\\e[38;2;176;115;4mâ–„\\e[48;2;63;191;32m\\e[38;2;174;115;4mâ–„\\e[48;2;67;202;34m\\e[38;2;170;113;4mâ–„\\e[48;2;70;213;36m\\e[38;2;180;118;3mâ–„\\e[48;2;72;219;37m\\e[38;2;175;117;4mâ–„\\e[48;2;73;220;37m\\e[38;2;154;120;7mâ–„\\e[48;2;73;220;37m\\e[38;2;80;94;11mâ–„\\e[48;2;73;219;37m\\e[38;2;48;93;15mâ–„\\e[48;2;73;218;37m\\e[38;2;41;112;19mâ–„\\e[48;2;72;215;36m\\e[38;2;45;144;25mâ–„\\e[48;2;64;192;32m\\e[38;2;63;191;32mâ–„\\e[48;2;32;99;16m\\e[38;2;73;218;37mâ–„\\e[48;2;21;41;16m\\e[38;2;72;210;38mâ–„\\e[48;2;38;66;30m\\e[38;2;67;177;41mâ–„\\e[48;2;79;141;63m\\e[38;2;53;123;36mâ–„\\e[48;2;98;178;78m\\e[38;2;32;57;25mâ–„\\e[48;2;98;179;77m\\e[38;2;25;46;20mâ–„\\e[48;2;97;177;77m\\e[38;2;56;100;46mâ–„\\e[48;2;98;177;78m\\e[38;2;93;165;75mâ–„\\e[48;2;97;176;77m\\e[38;2;100;181;80mâ–„\\e[48;2;98;177;77m\\e[38;2;97;176;76mâ–„\\e[48;2;97;176;78m\\e[38;2;98;177;78mâ–„\\e[48;2;99;174;79m\\e[38;2;98;177;78mâ–„\\e[0m \\e[48;2;98;178;78m\\e[38;2;46;76;38mâ–„\\e[48;2;100;178;80m\\e[38;2;50;69;45mâ–„\\e[48;2;99;176;80m\\e[38;2;35;46;33mâ–„\\e[48;2;82;148;65m\\e[38;2;7;9;6mâ–„\\e[48;2;64;117;50m\\e[38;2;35;54;30mâ–„\\e[48;2;42;77;34m\\e[38;2;52;107;39mâ–„\\e[48;2;26;46;21m\\e[38;2;80;194;52mâ–„\\e[48;2;34;71;26m\\e[38;2;73;216;38mâ–„\\e[48;2;54;133;35m\\e[38;2;67;192;32mâ–„\\e[48;2;81;199;52m\\e[38;2;81;158;23mâ–„\\e[48;2;80;218;46m\\e[38;2;100;110;11mâ–„\\e[48;2;66;199;33m\\e[38;2;152;98;2mâ–„\\e[48;2;60;157;26m\\e[38;2;220;129;1mâ–„\\e[48;2;80;128;18m\\e[38;2;251;145;0mâ–„\\e[48;2;120;110;9m\\e[38;2;255;147;0mâ–„\\e[48;2;154;106;4m\\e[38;2;255;147;0mâ–„\\e[48;2;181;114;2m\\e[38;2;255;147;0mâ–„\\e[48;2;230;134;0m\\e[38;2;255;147;0mâ–„\\e[48;2;251;144;0m\\e[38;2;255;147;0mâ–„\\e[48;2;254;146;0m\\e[38;2;255;147;0mâ–„\\e[48;2;255;147;0m \\e[48;2;163;94;0m\\e[38;2;134;78;0mâ–„\\e[48;2;2;1;0m\\e[38;2;58;33;0mâ–„\\e[48;2;13;7;0m\\e[38;2;133;76;0mâ–„\\e[48;2;64;38;0m\\e[38;2;12;7;0mâ–„\\e[48;2;250;144;0m\\e[38;2;234;135;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;249;146;0m\\e[38;2;255;147;0mâ–„\\e[48;2;239;143;2m\\e[38;2;255;147;0mâ–„\\e[48;2;223;131;1m\\e[38;2;255;147;0mâ–„\\e[48;2;192;120;2m\\e[38;2;255;147;0mâ–„\\e[48;2;130;96;5m\\e[38;2;255;147;0mâ–„\\e[48;2;82;88;9m\\e[38;2;255;148;0mâ–„\\e[48;2;62;104;15m\\e[38;2;247;147;1mâ–„\\e[48;2;49;132;22m\\e[38;2;212;134;3mâ–„\\e[48;2;57;165;32m\\e[38;2;144;95;3mâ–„\\e[48;2;53;117;38m\\e[38;2;74;61;8mâ–„\\e[48;2;50;97;39m\\e[38;2;47;60;21mâ–„\\e[48;2;35;56;29m\\e[38;2;47;81;33mâ–„\\e[48;2;17;22;15m\\e[38;2;20;34;19mâ–„\\e[48;2;31;50;26m\\e[38;2;48;73;42mâ–„\\e[48;2;55;90;47m\\e[38;2;37;56;33mâ–„\\e[48;2;78;132;64m\\e[38;2;21;31;18mâ–„\\e[48;2;95;167;78m\\e[38;2;18;26;16mâ–„\\e[0m \\e[48;2;48;74;43m\\e[38;2;51;78;45mâ–„\\e[48;2;48;74;43m\\e[38;2;50;76;44mâ–„\\e[48;2;46;71;42m\\e[38;2;12;17;11mâ–„\\e[48;2;32;54;28m\\e[38;2;45;93;35mâ–„\\e[48;2;58;112;46m\\e[38;2;26;45;17mâ–„\\e[48;2;55;130;37m\\e[38;2;121;83;5mâ–„\\e[48;2;57;133;27m\\e[38;2;232;138;0mâ–„\\e[48;2;101;96;8m\\e[38;2;253;146;0mâ–„\\e[48;2;200;118;1m\\e[38;2;254;147;0mâ–„\\e[48;2;248;144;0m\\e[38;2;255;147;0mâ–„\\e[48;2;254;147;0m\\e[38;2;255;147;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;173;100;0m\\e[38;2;210;122;0mâ–„\\e[48;2;172;100;0m\\e[38;2;76;44;0mâ–„\\e[48;2;214;123;0m\\e[38;2;153;88;0mâ–„\\e[48;2;36;21;0m\\e[38;2;162;94;0mâ–„\\e[48;2;201;116;0m\\e[38;2;20;12;0mâ–„\\e[48;2;254;147;0m\\e[38;2;238;137;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;254;147;0m\\e[38;2;255;147;0mâ–„\\e[48;2;241;143;1m\\e[38;2;255;147;0mâ–„\\e[48;2;213;125;0m\\e[38;2;255;147;0mâ–„\\e[48;2;117;73;3m\\e[38;2;252;147;1mâ–„\\e[48;2;25;36;21m\\e[38;2;94;69;18mâ–„\\e[48;2;50;77;44m\\e[38;2;39;59;33mâ–„\\e[48;2;51;78;45m \\e[48;2;51;78;44m\\e[38;2;51;78;45mâ–„\\e[0m \\e[48;2;51;78;45m\\e[38;2;50;76;44mâ–„\\e[48;2;40;58;34m\\e[38;2;43;36;13mâ–„\\e[48;2;38;37;6m\\e[38;2;240;143;2mâ–„\\e[48;2;149;95;6m\\e[38;2;254;147;0mâ–„\\e[48;2;226;134;1m\\e[38;2;255;147;0mâ–„\\e[48;2;253;146;0m\\e[38;2;255;147;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m\\e[38;2;243;140;0mâ–„\\e[48;2;116;67;0m\\e[38;2;90;52;0mâ–„\\e[48;2;237;137;0m\\e[38;2;254;147;0mâ–„\\e[48;2;248;143;0m\\e[38;2;255;147;0mâ–„\\e[48;2;250;144;0m\\e[38;2;255;147;0mâ–„\\e[48;2;45;25;0m\\e[38;2;191;110;0mâ–„\\e[48;2;64;36;0m\\e[38;2;32;18;0mâ–„\\e[48;2;245;141;0m\\e[38;2;152;87;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;254;147;0m\\e[38;2;255;147;0mâ–„\\e[48;2;230;140;6m\\e[38;2;254;147;0mâ–„\\e[48;2;25;21;7m\\e[38;2;143;86;2mâ–„\\e[48;2;48;74;42m\\e[38;2;39;60;34mâ–„\\e[48;2;51;78;45m \\e[0m \\e[48;2;41;63;37m\\e[38;2;40;47;23mâ–„\\e[48;2;119;70;1m\\e[38;2;230;135;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;180;104;0m\\e[38;2;120;68;0mâ–„\\e[48;2;135;78;0m\\e[38;2;158;91;0mâ–„\\e[48;2;255;147;0m\\e[38;2;250;145;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m\\e[38;2;254;146;0mâ–„\\e[48;2;252;145;0m\\e[38;2;209;120;0mâ–„\\e[48;2;54;31;0m\\e[38;2;61;35;0mâ–„\\e[48;2;94;54;0m\\e[38;2;159;91;0mâ–„\\e[48;2;254;146;0m\\e[38;2;244;140;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;240;144;1m\\e[38;2;255;147;0mâ–„\\e[48;2;36;40;18m\\e[38;2;70;49;6mâ–„\\e[48;2;50;78;45m\\e[38;2;45;69;40mâ–„\\e[0m \\e[48;2;65;48;9m\\e[38;2;98;64;6mâ–„\\e[48;2;255;149;0m\\e[38;2;255;147;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;254;147;0m\\e[38;2;254;146;0mâ–„\\e[48;2;225;130;0m\\e[38;2;175;100;0mâ–„\\e[48;2;210;120;0m\\e[38;2;253;146;0mâ–„\\e[48;2;209;121;0m\\e[38;2;254;147;0mâ–„\\e[48;2;86;49;0m\\e[38;2;189;109;0mâ–„\\e[48;2;254;146;0m\\e[38;2;142;81;0mâ–„\\e[48;2;255;147;0m\\e[38;2;102;59;0mâ–„\\e[48;2;199;115;0m\\e[38;2;69;40;0mâ–„\\e[48;2;244;141;0m\\e[38;2;238;138;0mâ–„\\e[48;2;253;146;0m\\e[38;2;184;105;0mâ–„\\e[48;2;200;115;0m\\e[38;2;231;134;0mâ–„\\e[48;2;253;147;0m\\e[38;2;254;146;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;149;98;7m\\e[38;2;215;132;5mâ–„\\e[48;2;35;54;32m\\e[38;2;31;42;22mâ–„\\e[0m \\e[48;2;133;82;3m\\e[38;2;153;89;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m\\e[38;2;255;146;0mâ–„\\e[48;2;255;147;0m\\e[38;2;255;146;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m\\e[38;2;254;148;0mâ–„\\e[48;2;255;147;0m\\e[38;2;248;147;0mâ–„\\e[48;2;254;147;0m\\e[38;2;242;142;0mâ–„\\e[48;2;204;116;0m\\e[38;2;224;131;0mâ–„\\e[48;2;200;115;0m\\e[38;2;205;124;1mâ–„\\e[48;2;199;115;0m\\e[38;2;175;109;2mâ–„\\e[48;2;172;100;0m\\e[38;2;157;102;2mâ–„\\e[48;2;168;97;0m\\e[38;2;172;114;3mâ–„\\e[48;2;206;119;0m\\e[38;2;156;115;5mâ–„\\e[48;2;215;125;0m\\e[38;2;138;111;7mâ–„\\e[48;2;180;105;0m\\e[38;2;121;105;8mâ–„\\e[48;2;233;136;0m\\e[38;2;120;109;8mâ–„\\e[48;2;254;148;0m\\e[38;2;116;111;9mâ–„\\e[48;2;254;148;0m\\e[38;2;112;111;10mâ–„\\e[48;2;255;148;0m\\e[38;2;130;121;10mâ–„\\e[48;2;254;148;0m\\e[38;2;103;105;10mâ–„\\e[48;2;254;148;0m\\e[38;2;99;99;9mâ–„\\e[48;2;254;148;0m\\e[38;2;106;98;8mâ–„\\e[48;2;254;148;0m\\e[38;2;106;96;8mâ–„\\e[48;2;255;148;0m\\e[38;2;118;98;7mâ–„\\e[48;2;255;147;0m\\e[38;2;123;101;7mâ–„\\e[48;2;255;147;0m\\e[38;2;129;99;6mâ–„\\e[48;2;255;147;0m\\e[38;2;141;100;5mâ–„\\e[48;2;255;147;0m\\e[38;2;166;111;4mâ–„\\e[48;2;255;147;0m\\e[38;2;189;122;4mâ–„\\e[48;2;255;147;0m\\e[38;2;217;131;1mâ–„\\e[48;2;255;147;0m\\e[38;2;248;145;0mâ–„\\e[48;2;255;147;0m\\e[38;2;250;148;0mâ–„\\e[48;2;255;147;0m\\e[38;2;254;149;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;249;147;1m\\e[38;2;254;147;0mâ–„\\e[48;2;47;44;15m\\e[38;2;81;54;7mâ–„\\e[0m \\e[48;2;163;95;0m\\e[38;2;176;103;0mâ–„\\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m \\e[48;2;255;147;0m\\e[38;2;254;147;0mâ–„\\e[48;2;255;147;0m\\e[38;2;250;144;0mâ–„\\e[48;2;255;147;0m\\e[38;2;238;146;1mâ–„\\e[48;2;254;147;0m\\e[38;2;170;117;4mâ–„\\e[48;2;252;147;0m\\e[38;2;78;65;5mâ–„\\e[48;2;239;144;1m\\e[38;2;36;71;11mâ–„\\e[48;2;220;136;2m\\e[38;2;41;122;21mâ–„\\e[48;2;193;124;2m\\e[38;2;59;179;31mâ–„\\e[48;2;178;119;4m\\e[38;2;69;210;35mâ–„\\e[48;2;129;104;6m\\e[38;2;73;219;37mâ–„\\e[48;2;67;87;10m\\e[38;2;73;219;37mâ–„\\e[48;2;61;106;15m\\e[38;2;73;218;37mâ–„\\e[48;2;52;126;21m\\e[38;2;73;218;37mâ–„\\e[48;2;52;150;25m\\e[38;2;73;218;37mâ–„\\e[48;2;58;177;30m\\e[38;2;73;218;37mâ–„\\e[48;2;63;194;33m\\e[38;2;73;218;37mâ–„\\e[48;2;66;204;34m\\e[38;2;73;218;37mâ–„\\e[48;2;69;212;36m\\e[38;2;73;218;37mâ–„\\e[48;2;72;217;36m\\e[38;2;73;218;37mâ–„\\e[48;2;72;219;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;74;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;219;37m\\e[38;2;73;218;37mâ–„\\e[48;2;72;214;36m\\e[38;2;73;218;37mâ–„\\e[48;2;68;207;35m\\e[38;2;73;218;37mâ–„\\e[48;2;65;197;34m\\e[38;2;73;218;37mâ–„\\e[48;2;61;185;32m\\e[38;2;73;218;37mâ–„\\e[48;2;51;157;27m\\e[38;2;73;218;37mâ–„\\e[48;2;41;125;21m\\e[38;2;73;218;37mâ–„\\e[48;2;40;106;18m\\e[38;2;73;218;37mâ–„\\e[48;2;75;92;10m\\e[38;2;73;218;37mâ–„\\e[48;2;76;85;10m\\e[38;2;73;219;37mâ–„\\e[48;2;112;94;7m\\e[38;2;72;216;36mâ–„\\e[48;2;162;113;5m\\e[38;2;64;194;33mâ–„\\e[48;2;219;131;0m\\e[38;2;50;152;26mâ–„\\e[48;2;231;138;1m\\e[38;2;30;65;14mâ–„\\e[48;2;252;147;0m\\e[38;2;106;71;5mâ–„\\e[48;2;97;61;4m\\e[38;2;30;31;7mâ–„\\e[0m \\e[48;2;186;108;0m\\e[38;2;185;108;0mâ–„\\e[48;2;255;147;0m\\e[38;2;254;148;0mâ–„\\e[48;2;255;147;0m\\e[38;2;247;144;0mâ–„\\e[48;2;255;147;0m\\e[38;2;188;113;1mâ–„\\e[48;2;255;147;0m\\e[38;2;110;100;8mâ–„\\e[48;2;248;147;0m\\e[38;2;72;136;20mâ–„\\e[48;2;206;124;1m\\e[38;2;62;175;29mâ–„\\e[48;2;115;81;4m\\e[38;2;67;204;34mâ–„\\e[48;2;55;92;13m\\e[38;2;72;217;36mâ–„\\e[48;2;60;157;26m\\e[38;2;73;218;37mâ–„\\e[48;2;66;195;32m\\e[38;2;73;218;37mâ–„\\e[48;2;70;212;35m\\e[38;2;73;218;37mâ–„\\e[48;2;72;215;36m\\e[38;2;73;218;37mâ–„\\e[48;2;73;217;36m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;71;210;37m\\e[38;2;71;214;37mâ–„\\e[48;2;58;142;37m\\e[38;2;57;136;37mâ–„\\e[48;2;51;109;39m\\e[38;2;54;109;40mâ–„\\e[48;2;36;76;26m\\e[38;2;38;71;31mâ–„\\e[0m \\e[48;2;73;63;12m\\e[38;2;24;46;20mâ–„\\e[48;2;89;67;7m\\e[38;2;54;120;38mâ–„\\e[48;2;67;119;19m\\e[38;2;66;192;35mâ–„\\e[48;2;61;177;29m\\e[38;2;73;217;37mâ–„\\e[48;2;71;213;36m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;71;214;35m\\e[38;2;42;129;21mâ–„\\e[48;2;43;131;22m\\e[38;2;4;10;2mâ–„\\e[48;2;37;111;19m\\e[38;2;4;10;2mâ–„\\e[48;2;60;180;30m\\e[38;2;7;22;3mâ–„\\e[48;2;73;218;37m\\e[38;2;62;187;31mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m\\e[38;2;72;217;36mâ–„\\e[48;2;69;208;35m\\e[38;2;20;61;10mâ–„\\e[48;2;43;129;22m\\e[38;2;4;11;2mâ–„\\e[48;2;38;116;19m\\e[38;2;3;8;1mâ–„\\e[48;2;64;192;32m\\e[38;2;19;57;10mâ–„\\e[48;2;73;218;37m\\e[38;2;73;219;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;72;214;36m\\e[38;2;71;213;36mâ–„\\e[48;2;55;130;37m\\e[38;2;55;123;38mâ–„\\e[48;2;54;108;41m\\e[38;2;56;110;44mâ–„\\e[48;2;35;60;30m\\e[38;2;35;57;30mâ–„\\e[0m \\e[48;2;37;68;29m\\e[38;2;38;61;33mâ–„\\e[48;2;58;132;39m\\e[38;2;62;134;45mâ–„\\e[48;2;64;179;36m\\e[38;2;55;129;37mâ–„\\e[48;2;72;217;36m\\e[38;2;71;210;36mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;27;82;14m\\e[38;2;59;178;30mâ–„\\e[48;2;4;11;3m\\e[38;2;3;9;1mâ–„\\e[48;2;0;0;0m\\e[38;2;8;18;4mâ–„\\e[48;2;1;3;1m\\e[38;2;4;12;2mâ–„\\e[48;2;36;112;19m\\e[38;2;54;163;27mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;70;210;36m\\e[38;2;72;217;36mâ–„\\e[48;2;4;11;1m\\e[38;2;9;28;4mâ–„\\e[48;2;0;0;0m\\e[38;2;6;16;3mâ–„\\e[48;2;1;3;1m\\e[38;2;6;15;3mâ–„\\e[48;2;13;39;6m\\e[38;2;32;94;15mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;70;207;36m\\e[38;2;67;196;36mâ–„\\e[48;2;52;110;38m \\e[48;2;57;101;47m\\e[38;2;56;90;47mâ–„\\e[48;2;36;55;31m\\e[38;2;38;58;33mâ–„\\e[0m \\e[48;2;40;63;35m\\e[38;2;43;67;38mâ–„\\e[48;2;61;117;48m\\e[38;2;45;80;38mâ–„\\e[48;2;54;114;39m\\e[38;2;52;110;38mâ–„\\e[48;2;64;177;36m\\e[38;2;59;150;37mâ–„\\e[48;2;72;217;36m\\e[38;2;72;214;36mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;72;217;36m\\e[38;2;73;218;37mâ–„\\e[48;2;61;182;30m\\e[38;2;73;218;37mâ–„\\e[48;2;45;135;22m\\e[38;2;73;218;37mâ–„\\e[48;2;58;174;29m\\e[38;2;73;218;37mâ–„\\e[48;2;72;217;36m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;71;212;35m\\e[38;2;72;216;36mâ–„\\e[48;2;34;101;17m\\e[38;2;11;32;5mâ–„\\e[48;2;34;101;17m\\e[38;2;1;2;1mâ–„\\e[48;2;34;98;18m\\e[38;2;1;3;1mâ–„\\e[48;2;35;101;18m\\e[38;2;1;1;1mâ–„\\e[48;2;35;100;17m\\e[38;2;1;3;1mâ–„\\e[48;2;57;170;29m\\e[38;2;56;168;28mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;72;217;36m\\e[38;2;72;218;36mâ–„\\e[48;2;66;197;33m\\e[38;2;72;217;36mâ–„\\e[48;2;46;139;23m\\e[38;2;73;217;37mâ–„\\e[48;2;54;163;27m\\e[38;2;72;217;37mâ–„\\e[48;2;71;212;36m\\e[38;2;72;217;36mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;72;217;37m\\e[38;2;70;204;36mâ–„\\e[48;2;60;158;37m\\e[38;2;53;122;37mâ–„\\e[48;2;52;103;38m\\e[38;2;52;104;40mâ–„\\e[48;2;33;54;28m\\e[38;2;21;34;18mâ–„\\e[48;2;46;70;41m\\e[38;2;49;76;44mâ–„\\e[0m \\e[48;2;49;76;44m\\e[38;2;51;78;45mâ–„\\e[48;2;32;51;28m\\e[38;2;43;65;37mâ–„\\e[48;2;61;125;45m\\e[38;2;81;124;71mâ–„\\e[48;2;54;124;38m\\e[38;2;53;113;40mâ–„\\e[48;2;68;202;36m\\e[38;2;60;156;37mâ–„\\e[48;2;73;218;37m\\e[38;2;72;215;36mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m\\e[38;2;73;216;37mâ–„\\e[48;2;73;217;37m\\e[38;2;93;205;61mâ–„\\e[48;2;79;213;44m\\e[38;2;121;189;95mâ–„\\e[48;2;85;210;51m\\e[38;2;132;184;108mâ–„\\e[48;2;82;211;47m\\e[38;2;121;191;93mâ–„\\e[48;2;73;217;37m\\e[38;2;85;210;52mâ–„\\e[48;2;73;218;37m\\e[38;2;73;217;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;37;111;20m\\e[38;2;71;214;36mâ–„\\e[48;2;1;2;0m\\e[38;2;44;128;22mâ–„\\e[48;2;2;4;2m\\e[38;2;15;39;8mâ–„\\e[48;2;1;1;1m\\e[38;2;29;82;14mâ–„\\e[48;2;13;37;7m\\e[38;2;68;204;34mâ–„\\e[48;2;70;210;35m\\e[38;2;73;218;37mâ–„\\e[48;2;73;217;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;217;37m\\e[38;2;74;216;38mâ–„\\e[48;2;82;211;47m\\e[38;2;118;191;90mâ–„\\e[48;2;100;200;70m\\e[38;2;132;185;108mâ–„\\e[48;2;103;201;72m\\e[38;2;127;187;101mâ–„\\e[48;2;98;203;67m\\e[38;2;125;189;100mâ–„\\e[48;2;85;209;52m\\e[38;2;116;192;88mâ–„\\e[48;2;73;217;37m\\e[38;2;80;211;44mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;72;217;36m\\e[38;2;68;200;35mâ–„\\e[48;2;63;170;35m\\e[38;2;54;125;36mâ–„\\e[48;2;51;103;38m\\e[38;2;51;99;38mâ–„\\e[48;2;49;101;36m\\e[38;2;22;45;17mâ–„\\e[48;2;30;47;26m\\e[38;2;45;69;39mâ–„\\e[48;2;51;78;45m \\e[0m \\e[48;2;51;78;45m \\e[48;2;49;75;43m\\e[38;2;51;78;45mâ–„\\e[48;2;30;38;27m\\e[38;2;39;59;35mâ–„\\e[48;2;63;123;49m\\e[38;2;71;110;62mâ–„\\e[48;2;54;121;37m\\e[38;2;56;119;40mâ–„\\e[48;2;68;198;37m\\e[38;2;60;158;37mâ–„\\e[48;2;73;218;37m\\e[38;2;71;216;36mâ–„\\e[48;2;73;217;37m\\e[38;2;73;216;38mâ–„\\e[48;2;91;206;58m\\e[38;2;110;196;81mâ–„\\e[48;2;122;191;95m\\e[38;2;126;188;100mâ–„\\e[48;2;128;186;102m\\e[38;2;130;187;104mâ–„\\e[48;2;140;180;116m\\e[38;2;128;187;103mâ–„\\e[48;2;126;188;100m\\e[38;2;106;197;76mâ–„\\e[48;2;96;202;64m\\e[38;2;75;215;39mâ–„\\e[48;2;73;217;37m\\e[38;2;72;218;36mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;74;220;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;74;217;38m\\e[38;2;73;217;37mâ–„\\e[48;2;114;194;86m\\e[38;2;76;215;40mâ–„\\e[48;2;142;178;121m\\e[38;2;94;205;62mâ–„\\e[48;2;150;176;129m\\e[38;2;109;196;81mâ–„\\e[48;2;142;180;120m\\e[38;2;95;203;63mâ–„\\e[48;2;116;193;88m\\e[38;2;76;214;41mâ–„\\e[48;2;78;213;44m\\e[38;2;73;217;37mâ–„\\e[48;2;73;218;37m\\e[38;2;73;217;37mâ–„\\e[48;2;73;218;37m\\e[38;2;67;196;36mâ–„\\e[48;2;71;209;37m\\e[38;2;60;154;36mâ–„\\e[48;2;59;152;36m\\e[38;2;57;138;37mâ–„\\e[48;2;52;110;38m\\e[38;2;56;130;37mâ–„\\e[48;2;51;104;38m\\e[38;2;30;71;21mâ–„\\e[48;2;20;31;17m\\e[38;2;45;69;39mâ–„\\e[48;2;50;78;44m\\e[38;2;51;78;45mâ–„\\e[48;2;51;78;45m \\e[0m \\e[48;2;51;78;45m\\e[38;2;28;43;24mâ–„\\e[48;2;51;78;45m\\e[38;2;43;64;38mâ–„\\e[48;2;51;78;45m\\e[38;2;52;79;46mâ–„\\e[48;2;34;53;30m\\e[38;2;46;71;41mâ–„\\e[48;2;64;124;48m\\e[38;2;49;106;36mâ–„\\e[48;2;53;115;38m\\e[38;2;57;124;40mâ–„\\e[48;2;63;175;36m\\e[38;2;55;126;38mâ–„\\e[48;2;73;217;37m\\e[38;2;66;186;36mâ–„\\e[48;2;89;208;56m\\e[38;2;73;217;37mâ–„\\e[48;2;111;195;82m\\e[38;2;75;215;40mâ–„\\e[48;2;109;197;80m\\e[38;2;74;216;38mâ–„\\e[48;2;85;209;52m\\e[38;2;73;218;36mâ–„\\e[48;2;73;216;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;217;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;217;37m\\e[38;2;73;218;37mâ–„\\e[48;2;73;217;36m\\e[38;2;73;218;37mâ–„\\e[48;2;73;218;37m\\e[38;2;71;214;36mâ–„\\e[48;2;71;212;36m\\e[38;2;63;172;36mâ–„\\e[48;2;63;174;35m\\e[38;2;57;138;37mâ–„\\e[48;2;58;146;36m\\e[38;2;57;137;38mâ–„\\e[48;2;58;139;37m\\e[38;2;57;138;37mâ–„\\e[48;2;58;138;37m\\e[38;2;54;128;35mâ–„\\e[48;2;50;117;34m\\e[38;2;20;44;14mâ–„\\e[48;2;20;32;17m\\e[38;2;39;61;34mâ–„\\e[48;2;51;77;44m\\e[38;2;45;69;40mâ–„\\e[48;2;51;78;45m\\e[38;2;45;69;40mâ–„\\e[48;2;51;78;45m\\e[38;2;49;75;43mâ–„\\e[0m \\e[48;2;84;151;67m\\e[38;2;98;177;78mâ–„\\e[48;2;43;80;34m\\e[38;2;98;177;78mâ–„\\e[48;2;22;39;19m\\e[38;2;98;178;78mâ–„\\e[48;2;43;67;38m\\e[38;2;81;148;64mâ–„\\e[48;2;40;70;33m\\e[38;2;44;78;36mâ–„\\e[48;2;54;127;36m\\e[38;2;21;47;15mâ–„\\e[48;2;55;120;39m\\e[38;2;54;117;39mâ–„\\e[48;2;56;133;37m\\e[38;2;59;133;40mâ–„\\e[48;2;71;211;36m\\e[38;2;61;164;37mâ–„\\e[48;2;73;217;36m\\e[38;2;71;211;36mâ–„\\e[48;2;73;218;37m\\e[38;2;72;218;36mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m\\e[38;2;73;217;37mâ–„\\e[48;2;73;218;37m\\e[38;2;72;217;36mâ–„\\e[48;2;73;218;37m\\e[38;2;67;203;34mâ–„\\e[48;2;68;194;37m\\e[38;2;40;116;21mâ–„\\e[48;2;58;142;36m\\e[38;2;8;21;5mâ–„\\e[48;2;49;120;31m\\e[38;2;6;10;5mâ–„\\e[48;2;25;59;16m\\e[38;2;73;108;65mâ–„\\e[48;2;15;33;11m\\e[38;2;95;157;79mâ–„\\e[48;2;12;25;9m\\e[38;2;97;175;77mâ–„\\e[48;2;21;32;19m\\e[38;2;99;179;79mâ–„\\e[48;2;23;35;19m\\e[38;2;98;178;78mâ–„\\e[48;2;20;34;17m\\e[38;2;98;178;78mâ–„\\e[48;2;13;24;11m\\e[38;2;98;178;78mâ–„\\e[48;2;16;26;14m\\e[38;2;98;177;78mâ–„\\e[0m \\e[48;2;97;176;77m\\e[38;2;58;103;46mâ–„\\e[48;2;98;177;78m\\e[38;2;94;170;75mâ–„\\e[48;2;98;177;78m\\e[38;2;99;179;79mâ–„\\e[48;2;98;177;78m\\e[38;2;97;176;77mâ–„\\e[48;2;97;176;77m\\e[38;2;98;177;78mâ–„\\e[48;2;91;165;72m\\e[38;2;98;177;78mâ–„\\e[48;2;55;100;44m\\e[38;2;98;177;78mâ–„\\e[48;2;15;27;10m\\e[38;2;92;168;73mâ–„\\e[48;2;24;46;18m\\e[38;2;76;138;61mâ–„\\e[48;2;73;154;53m\\e[38;2;54;96;43mâ–„\\e[48;2;74;213;39m\\e[38;2;24;48;18mâ–„\\e[48;2;74;222;37m\\e[38;2;20;55;11mâ–„\\e[48;2;73;217;37m\\e[38;2;31;91;16mâ–„\\e[48;2;73;218;37m\\e[38;2;49;145;24mâ–„\\e[48;2;73;218;37m\\e[38;2;68;201;35mâ–„\\e[48;2;73;218;37m\\e[38;2;73;217;37mâ–„\\e[48;2;73;218;37m\\e[38;2;74;220;37mâ–„\\e[48;2;73;218;37m\\e[38;2;73;219;37mâ–„\\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m \\e[48;2;73;218;37m\\e[38;2;73;220;37mâ–„\\e[48;2;73;218;37m\\e[38;2;72;214;37mâ–„\\e[48;2;73;218;37m\\e[38;2;63;187;32mâ–„\\e[48;2;72;217;36m\\e[38;2;41;120;22mâ–„\\e[48;2;74;222;36m\\e[38;2;21;52;13mâ–„\\e[48;2;67;203;34m\\e[38;2;39;62;34mâ–„\\e[48;2;40;117;21m\\e[38;2;64;103;54mâ–„\\e[48;2;14;43;7m\\e[38;2;72;126;57mâ–„\\e[48;2;4;12;2m\\e[38;2;87;156;69mâ–„\\e[48;2;25;45;21m\\e[38;2;97;174;78mâ–„\\e[48;2;71;124;57m\\e[38;2;99;177;80mâ–„\\e[48;2;97;168;78m\\e[38;2;94;170;75mâ–„\\e[48;2;96;175;77m\\e[38;2;103;177;84mâ–„\\e[48;2;98;176;79m\\e[38;2;109;183;90mâ–„\\e[48;2;100;178;80m\\e[38;2;112;185;94mâ–„\\e[48;2;100;177;80m\\e[38;2;111;184;92mâ–„\\e[48;2;99;177;80m\\e[38;2;107;182;89mâ–„\\e[48;2;98;177;78m\\e[38;2;105;182;85mâ–„\\e[48;2;98;177;78m\\e[38;2;103;180;83mâ–„\\e[48;2;98;177;78m\\e[38;2;99;177;79mâ–„\\e[0m \\e[38;2;54;79;47mâ–€\\e[38;2;72;123;60mâ–€\\e[48;2;97;176;78m\\e[38;2;65;87;60mâ–„\\e[48;2;98;177;78m\\e[38;2;73;130;59mâ–„\\e[48;2;98;177;78m\\e[38;2;91;165;72mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;96;172;77m\\e[38;2;98;177;78mâ–„\\e[48;2;82;147;65m\\e[38;2;98;177;78mâ–„\\e[48;2;66;116;52m\\e[38;2;98;177;78mâ–„\\e[48;2;46;78;38m\\e[38;2;98;177;78mâ–„\\e[48;2;27;51;20m\\e[38;2;98;177;78mâ–„\\e[48;2;28;60;20m\\e[38;2;94;169;74mâ–„\\e[48;2;28;67;19m\\e[38;2;86;155;69mâ–„\\e[48;2;34;96;19m\\e[38;2;69;123;54mâ–„\\e[48;2;42;126;21m\\e[38;2;48;86;39mâ–„\\e[48;2;51;148;27m\\e[38;2;36;64;28mâ–„\\e[48;2;55;164;28m\\e[38;2;26;46;20mâ–„\\e[48;2;60;180;30m\\e[38;2;23;39;18mâ–„\\e[48;2;62;186;31m\\e[38;2;21;40;17mâ–„\\e[48;2;61;181;31m\\e[38;2;19;36;16mâ–„\\e[48;2;67;176;40m\\e[38;2;18;32;14mâ–„\\e[48;2;63;173;35m\\e[38;2;23;36;19mâ–„\\e[48;2;56;168;29m\\e[38;2;27;42;23mâ–„\\e[48;2;53;160;27m\\e[38;2;29;45;24mâ–„\\e[48;2;44;133;22m\\e[38;2;30;53;25mâ–„\\e[48;2;34;102;17m\\e[38;2;52;89;43mâ–„\\e[48;2;20;60;10m\\e[38;2;88;148;71mâ–„\\e[48;2;24;47;19m\\e[38;2;97;171;78mâ–„\\e[48;2;34;62;27m\\e[38;2;98;177;78mâ–„\\e[48;2;55;99;44m\\e[38;2;98;177;78mâ–„\\e[48;2;80;144;64m\\e[38;2;98;177;78mâ–„\\e[48;2;99;176;79m\\e[38;2;98;177;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;99;177;79mâ–„\\e[48;2;99;177;79m\\e[38;2;96;172;76mâ–„\\e[48;2;99;175;79m\\e[38;2;85;151;68mâ–„\\e[48;2;95;169;76m\\e[38;2;72;121;60mâ–„\\e[48;2;109;180;92m\\e[38;2;37;57;32mâ–„\\e[48;2;100;159;85m\\e[38;2;38;41;36mâ–„\\e[48;2;72;107;62m\\e[38;2;74;74;74mâ–„\\e[0m\\e[38;2;44;65;38mâ–€\\e[38;2;31;48;27mâ–€\\e[38;2;31;48;26mâ–€\\e[38;2;31;52;25mâ–€\\e[38;2;41;71;34mâ–€\\e[38;2;59;97;50mâ–€\\e[0m \\e[38;2;95;106;94mâ–€\\e[38;2;81;137;65mâ–€\\e[38;2;91;166;73mâ–€\\e[48;2;95;174;76m\\e[38;2;61;73;59mâ–„\\e[48;2;98;177;78m\\e[38;2;33;66;26mâ–„\\e[48;2;98;177;78m\\e[38;2;81;143;65mâ–„\\e[48;2;98;177;78m\\e[38;2;102;182;81mâ–„\\e[48;2;98;177;78m\\e[38;2;97;176;77mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;178;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;179;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;179;78m\\e[38;2;98;177;78mâ–„\\e[48;2;99;179;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;179;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;178;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;178;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;178;78m\\e[38;2;98;177;78mâ–„\\e[48;2;98;179;78m\\e[38;2;98;177;78mâ–„\\e[48;2;97;177;77m\\e[38;2;98;177;78mâ–„\\e[48;2;98;177;78m \\e[48;2;98;177;78m \\e[48;2;98;177;78m\\e[38;2;98;176;78mâ–„\\e[48;2;98;177;78m\\e[38;2;99;179;78mâ–„\\e[48;2;98;177;78m\\e[38;2;93;169;74mâ–„\\e[48;2;98;177;78m\\e[38;2;56;106;44mâ–„\\e[48;2;96;174;77m\\e[38;2;16;31;13mâ–„\\e[48;2;68;126;54m\\e[38;2;58;58;58mâ–„\\e[0m\\e[38;2;28;50;23mâ–€\\e[38;2;20;22;20mâ–€\\e[0m \\e[38;2;41;52;39mâ–€\\e[38;2;39;76;30mâ–€\\e[38;2;73;136;57mâ–€\\e[48;2;90;162;72m\\e[38;2;96;100;95mâ–„\\e[48;2;99;175;79m\\e[38;2;60;69;58mâ–„\\e[48;2;98;177;78m\\e[38;2;46;59;43mâ–„\\e[48;2;98;177;78m\\e[38;2;32;51;27mâ–„\\e[48;2;98;178;78m\\e[38;2;28;50;23mâ–„\\e[48;2;98;178;78m\\e[38;2;28;55;22mâ–„\\e[48;2;98;178;78m\\e[38;2;35;64;28mâ–„\\e[48;2;98;177;78m\\e[38;2;41;75;33mâ–„\\e[48;2;98;177;78m\\e[38;2;50;89;41mâ–„\\e[48;2;98;177;77m\\e[38;2;54;89;45mâ–„\\e[48;2;98;177;77m\\e[38;2;53;89;44mâ–„\\e[48;2;98;177;78m\\e[38;2;49;86;39mâ–„\\e[48;2;98;177;78m\\e[38;2;45;83;36mâ–„\\e[48;2;98;177;78m\\e[38;2;40;74;32mâ–„\\e[48;2;98;177;78m\\e[38;2;35;64;28mâ–„\\e[48;2;98;178;78m\\e[38;2;39;60;33mâ–„\\e[48;2;90;163;71m\\e[38;2;55;61;53mâ–„\\e[0m\\e[38;2;53;97;41mâ–€\\e[38;2;24;44;19mâ–€\\e[38;2;36;41;35mâ–€\\e[0m '"2⤵PID:1564
-
-
/bin/sedsed "s,LEGEND,[1;4m&[0m,"2⤵PID:1566
-
-
/bin/sedsed "s,RED/YELLOW,[1;31;103m&[0m,"2⤵PID:1568
-
-
/bin/sedsed "s,RED,[1;31m&[0m,"2⤵PID:1570
-
-
/bin/sedsed "s,LightCyan,[1;96m&[0m,"2⤵PID:1572
-
-
/bin/sedsed "s,Blue,[1;34m&[0m,"2⤵PID:1574
-
-
/bin/sedsed "s,Green,[1;32m&[0m,"2⤵PID:1576
-
-
/bin/sedsed "s,LightMagenta,[1;95m&[0m,"2⤵PID:1578
-
-
/bin/sedsed "s,YOU ARE ALREADY ROOT!!!,[1;31;103m&[0m,"2⤵PID:1580
-
-
/bin/sleepsleep 32⤵PID:1581
-
-
/usr/bin/whoamiwhoami2⤵PID:1586
-
-
/usr/bin/idid -u root2⤵PID:1585
-
-
/usr/bin/trtr "\\n" "|"2⤵PID:1591
-
-
/bin/grepgrep "^/"2⤵PID:1590
-
-
/usr/bin/cutcut -d " " -f52⤵PID:1589
-
-
/bin/catcat /proc/self/mountinfo2⤵PID:1592
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1597
-
-
/bin/grepgrep -E "\\W/\\W"2⤵PID:1596
-
-
/bin/grepgrep -v "#"2⤵PID:1595
-
-
/bin/catcat /etc/fstab2⤵PID:1594
-
-
/usr/bin/trtr "\\n" "|"2⤵PID:1604
-
-
/usr/bin/awkawk "{print \$1}"2⤵PID:1602
-
-
/bin/grepgrep -Ev "swap|/cdrom|/floppy|/dev/shm"2⤵PID:1601
-
-
/bin/grepgrep -Ev "/sys|/proc|/dev|/dev/pts|/run|/|/sys/kernel/security|/dev/shm|/run/lock|/sys/fs/cgroup|/sys/fs/cgroup/unified|/sys/fs/cgroup/systemd|/sys/fs/pstore|/sys/fs/cgroup/hugetlb|/sys/fs/cgroup/devices|/sys/fs/cgroup/cpu,cpuacct|/sys/fs/cgroup/cpuset|/sys/fs/cgroup/blkio|/sys/fs/cgroup/perf_event|/sys/fs/cgroup/pids|/sys/fs/cgroup/memory|/sys/fs/cgroup/net_cls,net_prio|/sys/fs/cgroup/rdma|/sys/fs/cgroup/freezer|/proc/sys/fs/binfmt_misc|/dev/hugepages|/sys/kernel/debug|/dev/mqueue|/sys/kernel/config|/sys/fs/fuse/connections|/proc/sys/fs/binfmt_misc|/run/user/0|/run/user/0/gvfs|UUID=040d9bdb-513b-4ecf-adde-309e7b54b137"2⤵PID:1603
-
-
/bin/grepgrep "^/"2⤵PID:1600
-
-
/bin/catcat /etc/fstab2⤵PID:1599
-
-
/usr/bin/trtr " " "|"2⤵PID:1607
-
-
/usr/bin/groupsgroups2⤵PID:1606
-
-
/usr/bin/whoamiwhoami2⤵PID:1608
-
-
/bin/sedsed -E s/o/a/2⤵PID:1610
-
-
/bin/sedsed "s/:/\$|^/g"2⤵PID:1616
-
-
/bin/sedsed "s/^\\.://g"2⤵PID:1615
-
-
/bin/sedsed "s/:\\.\$//g"2⤵PID:1614
-
-
/bin/sedsed "s/:\\.:/:/g"2⤵PID:1613
-
-
/bin/sedsed "s/|sys|/|sys[\\\\\\s:]|^sys\$|/"2⤵PID:1624
-
-
/bin/sedsed "s/|daemon|/|daemon[\\\\\\s:]|^daemon\$|/"2⤵PID:1625
-
-
/bin/sedsed "s/|bin|/|bin[\\\\\\s:]|^bin\$|/"2⤵PID:1623
-
-
/usr/bin/trtr "\\n" "|"2⤵PID:1622
-
-
/usr/bin/cutcut -d : -f 12⤵PID:1621
-
-
/bin/grepgrep -i "sh\$"2⤵PID:1620
-
-
/bin/grepgrep -v "^root:"2⤵PID:1619
-
-
/bin/catcat /etc/passwd2⤵PID:1618
-
-
/bin/sedsed "s/|bin|/|bin[\\\\\\s:]|^bin\$|/"2⤵PID:1632
-
-
/usr/bin/trtr "\\n" "|"2⤵PID:1631
-
-
/usr/bin/cutcut -d : -f 12⤵PID:1630
-
-
/usr/bin/sortsort2⤵PID:1629
-
-
/bin/grepgrep -i -v "sh\$"2⤵PID:1628
-
-
/bin/catcat /etc/passwd2⤵PID:1627
-
-
/usr/bin/whoamiwhoami2⤵PID:1634
-
-
/usr/bin/trtr " " "|"2⤵PID:1638
-
-
/usr/bin/cutcut -d : -f 22⤵PID:1637
-
-
/usr/bin/groupsgroups root2⤵PID:1636
-
-
/usr/bin/cutcut -d : -f22⤵PID:1641
-
-
/usr/bin/groupsgroups root2⤵PID:1640
-
-
/bin/sedsed -e "s/ -or\$//"2⤵PID:1644
-
-
/usr/bin/sortsort2⤵PID:1647
-
-
/usr/bin/findfind / -maxdepth 3 -type d "!" -path "/proc/*" "(" "(" -user root ")" -or "(" -perm "-o=w" ")" -or "(" -perm "-g=w" -and "(" -group root ")" ")" ")"2⤵PID:1646
-
-
/usr/bin/trtr "\\n" "|"2⤵PID:1650
-
-
/usr/bin/headhead -n12⤵PID:1654
-
-
/bin/grepgrep /shm2⤵PID:1653
-
-
/bin/sedsed -E "s,/|/bin|/boot|/boot/grub|/boot/grub/fonts|/boot/grub/i386-pc|/boot/grub/locale|/.cache|/dev|/dev/block|/dev/bsg|/dev/bus|/dev/bus/usb|/dev/char|/dev/disk|/dev/disk/by-id|/dev/disk/by-partuuid|/dev/disk/by-path|/dev/disk/by-uuid|/dev/dri|/dev/dri/by-path|/dev/hugepages|/dev/input|/dev/input/by-id|/dev/input/by-path|/dev/mapper|/dev/mqueue|/dev/net|/dev/pts|/dev/shm|/dev/snd|/dev/vfio|/etc|/etc/acpi|/etc/acpi/events|/etc/alternatives|/etc/apm|/etc/apm/event.d|/etc/apm/resume.d|/etc/apm/scripts.d|/etc/apm/suspend.d|/etc/apparmor|/etc/apparmor.d|/etc/apparmor.d/abstractions|/etc/apparmor.d/cache|/etc/apparmor.d/disable|/etc/apparmor.d/force-complain|/etc/apparmor.d/local|/etc/apparmor.d/tunables|/etc/apparmor/init|/etc/apport|/etc/apport/blacklist.d|/etc/apport/native-origins.d|/etc/apt|/etc/apt/apt.conf.d|/etc/apt/auth.conf.d|/etc/apt/keyrings|/etc/apt/preferences.d|/etc/apt/sources.list.d|/etc/apt/trusted.gpg.d|/etc/audisp|/etc/audisp/plugins.d|/etc/audit|/etc/audit/rules.d|/etc/avahi|/etc/avahi/services|/etc/bash_completion.d|/etc/binfmt.d|/etc/bluetooth|/etc/brltty|/etc/brltty/Attributes|/etc/brltty/Contraction|/etc/brltty/Input|/etc/brltty/Keyboard|/etc/brltty/Text|/etc/ca-certificates|/etc/ca-certificates/update.d|/etc/calendar|/etc/chatscripts|/etc/console-setup|/etc/cracklib|/etc/cron.d|/etc/cron.daily|/etc/cron.hourly|/etc/cron.monthly|/etc/cron.weekly|/etc/cups|/etc/cupshelpers|/etc/cups/interfaces|/etc/cups/ppd|/etc/cups/ssl|/etc/dbus-1|/etc/dbus-1/session.d|/etc/dbus-1/system.d|/etc/dconf|/etc/dconf/db|/etc/dconf/profile|/etc/default|/etc/depmod.d|/etc/dhcp|/etc/dhcp/dhclient-enter-hooks.d|/etc/dhcp/dhclient-exit-hooks.d|/etc/dictionaries-common|/etc/dpkg|/etc/dpkg/dpkg.cfg.d|/etc/dpkg/origins|/etc/emacs|/etc/emacs/site-start.d|/etc/firefox|/etc/firefox/pref|/etc/fonts|/etc/fonts/conf.avail|/etc/fonts/conf.d|/etc/fwupd|/etc/fwupd/remotes.d|/etc/gdb|/etc/gdm3|/etc/gdm3/Init|/etc/gdm3/PostLogin|/etc/gdm3/PostSession|/etc/gdm3/PreSession|/etc/gdm3/Prime|/etc/gdm3/PrimeOff|/etc/geoclue|/etc/ghostscript|/etc/ghostscript/cidfmap.d|/etc/ghostscript/fontmap.d|/etc/glvnd|/etc/glvnd/egl_vendor.d|/etc/gnome|/etc/groff|/etc/grub.d|/etc/gss|/etc/gss/mech.d|/etc/gtk-2.0|/etc/gtk-3.0|/etc/hp|/etc/ifplugd|/etc/ifplugd/action.d|/etc/ImageMagick-6|/etc/init|/etc/init.d|/etc/initramfs-tools|/etc/initramfs-tools/conf.d|/etc/initramfs-tools/hooks|/etc/initramfs-tools/scripts|/etc/insserv.conf.d|/etc/iproute2|/etc/iproute2/rt_protos.d|/etc/iproute2/rt_tables.d|/etc/kernel|/etc/kernel/install.d|/etc/kernel/postinst.d|/etc/kernel/postrm.d|/etc/kernel/preinst.d|/etc/ldap|/etc/ld.so.conf.d|/etc/libblockdev|/etc/libblockdev/conf.d|/etc/libnl-3|/etc/libpaper.d|/etc/libreoffice|/etc/logcheck|/etc/logcheck/ignore.d.paranoid|/etc/logcheck/ignore.d.server|/etc/logrotate.d|/etc/modprobe.d|/etc/modules-load.d|/etc/netplan|/etc/network|/etc/networkd-dispatcher|/etc/networkd-dispatcher/dormant.d|/etc/networkd-dispatcher/no-carrier.d|/etc/networkd-dispatcher/off.d|/etc/networkd-dispatcher/routable.d|/etc/network/if-down.d|/etc/network/if-post-down.d|/etc/network/if-pre-up.d|/etc/network/if-up.d|/etc/network/interfaces.d|/etc/NetworkManager|/etc/NetworkManager/conf.d|/etc/NetworkManager/dispatcher.d|/etc/NetworkManager/dnsmasq.d|/etc/NetworkManager/dnsmasq-shared.d|/etc/NetworkManager/system-connections|/etc/newt|/etc/opt|/etc/PackageKit|/etc/pam.d|/etc/pcmcia|/etc/perl|/etc/perl/CPAN|/etc/perl/Net|/etc/perl/XML|/etc/pki|/etc/pki/fwupd|/etc/pki/fwupd-metadata|/etc/pm|/etc/pm/sleep.d|/etc/polkit-1|/etc/polkit-1/localauthority|/etc/polkit-1/localauthority.conf.d|/etc/polkit-1/nullbackend.conf.d|/etc/ppp|/etc/ppp/ip-down.d|/etc/ppp/ip-up.d|/etc/ppp/ipv6-down.d|/etc/ppp/ipv6-up.d|/etc/ppp/peers|/etc/ppp/resolv|/etc/profile.d|/etc/pulse|/etc/python|/etc/python2.7|/etc/python3|/etc/python3.6|/etc/rc0.d|/etc/rc1.d|/etc/rc2.d|/etc/rc3.d|/etc/rc4.d|/etc/rc5.d|/etc/rc6.d|/etc/rcS.d|/etc/resolvconf|/etc/resolvconf/update-libc.d|/etc/rsyslog.d|/etc/sane.d|/etc/sane.d/dll.d|/etc/security|/etc/security/limits.d|/etc/security/namespace.d|/etc/selinux|/etc/selinux/default|/etc/sensors.d|/etc/skel|/etc/speech-dispatcher|/etc/speech-dispatcher/clients|/etc/speech-dispatcher/modules|/etc/ssh|/etc/ssl|/etc/ssl/certs|/etc/ssl/private|/etc/sudoers.d|/etc/sysctl.d|/etc/systemd|/etc/systemd/network|/etc/systemd/system|/etc/systemd/user|/etc/terminfo|/etc/thunderbird|/etc/tmpfiles.d|/etc/ubuntu-advantage|/etc/udev|/etc/udev/hwdb.d|/etc/udev/rules.d|/etc/udisks2|/etc/ufw|/etc/ufw/applications.d|/etc/update-manager|/etc/update-manager/release-upgrades.d|/etc/update-motd.d|/etc/update-notifier|/etc/UPower|/etc/usb_modeswitch.d|/etc/vim|/etc/wpa_supplicant|/etc/X11|/etc/X11/app-defaults|/etc/X11/cursors|/etc/X11/fonts|/etc/X11/xinit|/etc/X11/xkb|/etc/X11/Xreset.d|/etc/X11/Xresources|/etc/X11/Xsession.d|/etc/X11/xsm|/etc/xdg|/etc/xdg/autostart|/etc/xdg/menus|/etc/xdg/systemd|/home|/lib|/lib64|/lib/apparmor|/lib/brltty|/lib/console-setup|/lib/crda|/lib/crda/pubkeys|/lib/firmware|/lib/firmware/3com|/lib/firmware/acenic|/lib/firmware/adaptec|/lib/firmware/advansys|/lib/firmware/amdgpu|/lib/firmware/amd-ucode|/lib/firmware/ar3k|/lib/firmware/asihpi|/lib/firmware/ath10k|/lib/firmware/ath6k|/lib/firmware/ath9k_htc|/lib/firmware/atmel|/lib/firmware/atusb|/lib/firmware/av7110|/lib/firmware/bnx2|/lib/firmware/bnx2x|/lib/firmware/brcm|/lib/firmware/carl9170fw|/lib/firmware/cavium|/lib/firmware/cis|/lib/firmware/cpia2|/lib/firmware/cxgb3|/lib/firmware/cxgb4|/lib/firmware/dsp56k|/lib/firmware/e100|/lib/firmware/ea|/lib/firmware/edgeport|/lib/firmware/emi26|/lib/firmware/emi62|/lib/firmware/ene-ub6250|/lib/firmware/ess|/lib/firmware/go7007|/lib/firmware/hp|/lib/firmware/i915|/lib/firmware/imx|/lib/firmware/intel|/lib/firmware/intel-ucode|/lib/firmware/isci|/lib/firmware/kaweth|/lib/firmware/keyspan|/lib/firmware/keyspan_pda|/lib/firmware/korg|/lib/firmware/libertas|/lib/firmware/liquidio|/lib/firmware/matrox|/lib/firmware/mediatek|/lib/firmware/mellanox|/lib/firmware/moxa|/lib/firmware/mrvl|/lib/firmware/mwl8k|/lib/firmware/mwlwifi|/lib/firmware/netronome|/lib/firmware/nvidia|/lib/firmware/ositech|/lib/firmware/qca|/lib/firmware/qcom|/lib/firmware/qed|/lib/firmware/qlogic|/lib/firmware/r128|/lib/firmware/radeon|/lib/firmware/rockchip|/lib/firmware/rsi|/lib/firmware/RTL8192E|/lib/firmware/rtl_bt|/lib/firmware/rtl_nic|/lib/firmware/rtlwifi|/lib/firmware/rtw88|/lib/firmware/sb16|/lib/firmware/slicoss|/lib/firmware/sun|/lib/firmware/tehuti|/lib/firmware/ti-connectivity|/lib/firmware/tigon|/lib/firmware/ti-keystone|/lib/firmware/ttusb-budget|/lib/firmware/ueagle-atm|/lib/firmware/usbdux|/lib/firmware/vicam|/lib/firmware/vxge|/lib/firmware/yam|/lib/firmware/yamaha|/lib/firmware/zd1211|/lib/hdparm|/lib/ifupdown|/lib/init|/lib/linux-sound-base|/lib/lsb|/lib/lsb/init-functions.d|/lib/modprobe.d|/lib/modules|/lib/modules/4.15.0-213-generic|/lib/netplan|/lib/recovery-mode|/lib/recovery-mode/options|/lib/systemd|/lib/systemd/network|/lib/systemd/system|/lib/systemd/system-generators|/lib/systemd/system-preset|/lib/systemd/system-shutdown|/lib/systemd/system-sleep|/lib/terminfo|/lib/terminfo/a|/lib/terminfo/c|/lib/terminfo/d|/lib/terminfo/E|/lib/terminfo/h|/lib/terminfo/l|/lib/terminfo/m|/lib/terminfo/p|/lib/terminfo/r|/lib/terminfo/s|/lib/terminfo/v|/lib/terminfo/w|/lib/terminfo/x|/lib/udev|/lib/udev/hwdb.d|/lib/udev/rules.d|/lib/ufw|/lib/x86_64-linux-gnu|/lib/x86_64-linux-gnu/security|/lost+found|/media|/media/floppy0|/media/root|/mnt|/opt|/proc|/root|/root/.cache|/root/.cache/dconf|/root/.cache/doc|/root/.cache/evolution|/root/.cache/gnome-software|/root/.cache/ibus|/root/.cache/ibus-table|/root/.cache/libgweather|/root/.cache/mozilla|/root/.cache/wallpaper|/root/.config|/root/.config/dconf|/root/.config/evolution|/root/.config/gnome-session|/root/.config/goa-1.0|/root/.config/gtk-3.0|/root/.config/ibus|/root/.config/nautilus|/root/.config/systemd|/root/.dbus|/root/.dbus/session-bus|/root/Desktop|/root/Documents|/root/Downloads|/root/.gnupg|/root/.gnupg/private-keys-v1.d|/root/.gvfs|/root/.local|/root/.local/share|/root/.mozilla|/root/.mozilla/extensions|/root/.mozilla/firefox|/root/Music|/root/Pictures|/root/Public|/root/Templates|/root/Videos|/run|/run/boltd|/run/boltd/power|/run/console-setup|/run/cups|/run/dbus|/run/gdm3|/run/initramfs|/run/lock|/run/lock/subsys|/run/log|/run/mount|/run/network|/run/NetworkManager|/run/NetworkManager/conf.d|/run/NetworkManager/devices|/run/NetworkManager/system-connections|/run/pppconfig|/run/sendsigs.omit.d|/run/spice-vdagentd|/run/sshd|/run/sudo|/run/sudo/ts|/run/systemd|/run/systemd/ask-password|/run/systemd/generator|/run/systemd/generator.late|/run/systemd/inaccessible|/run/systemd/inhibit|/run/systemd/initctl|/run/systemd/journal|/run/systemd/machines|/run/systemd/seats|/run/systemd/sessions|/run/systemd/shutdown|/run/systemd/system|/run/systemd/transient|/run/systemd/unit-root|/run/systemd/units|/run/systemd/users|/run/tmpfiles.d|/run/udev|/run/udev/data|/run/udev/links|/run/udev/static_node-tags|/run/udev/tags|/run/udev/watch|/run/udisks2|/run/user|/run/user/0|/run/uuidd|/sbin|/snap|/srv|/sys|/sys/block|/sys/bus|/sys/bus/acpi|/sys/bus/clockevents|/sys/bus/clocksource|/sys/bus/container|/sys/bus/cpu|/sys/bus/edac|/sys/bus/event_source|/sys/bus/gpio|/sys/bus/hid|/sys/bus/i2c|/sys/bus/isa|/sys/bus/machinecheck|/sys/bus/mdio_bus|/sys/bus/memory|/sys/bus/mipi-dsi|/sys/bus/mmc|/sys/bus/nd|/sys/bus/node|/sys/bus/nvmem|/sys/bus/parport|/sys/bus/pci|/sys/bus/pci-epf|/sys/bus/pci_express|/sys/bus/platform|/sys/bus/pnp|/sys/bus/rapidio|/sys/bus/scsi|/sys/bus/sdio|/sys/bus/serial|/sys/bus/serio|/sys/bus/spi|/sys/bus/usb|/sys/bus/virtio|/sys/bus/vme|/sys/bus/workqueue|/sys/bus/xen|/sys/bus/xen-backend|/sys/class|/sys/class/ata_device|/sys/class/ata_link|/sys/class/ata_port|/sys/class/backlight|/sys/class/bdi|/sys/class/block|/sys/class/bsg|/sys/class/devcoredump|/sys/class/devfreq|/sys/class/devfreq-event|/sys/class/dma|/sys/class/dmi|/sys/class/drm|/sys/class/drm_dp_aux_dev|/sys/class/extcon|/sys/class/firmware|/sys/class/gpio|/sys/class/graphics|/sys/class/hidraw|/sys/class/hmm_device|/sys/class/hwmon|/sys/class/i2c-adapter|/sys/class/i2c-dev|/sys/class/input|/sys/class/iommu|/sys/class/leds|/sys/class/mdio_bus|/sys/class/mem|/sys/class/misc|/sys/class/mmc_host|/sys/class/nd|/sys/class/net|/sys/class/pci_bus|/sys/class/pci_epc|/sys/class/phy|/sys/class/powercap|/sys/class/power_supply|/sys/class/ppdev|/sys/class/ppp|/sys/class/printer|/sys/class/pwm|/sys/class/rapidio_port|/sys/class/regulator|/sys/class/rfkill|/sys/class/rtc|/sys/class/scsi_device|/sys/class/scsi_disk|/sys/class/scsi_generic|/sys/class/scsi_host|/sys/class/spi_master|/sys/class/spi_slave|/sys/class/thermal|/sys/class/tpm|/sys/class/tpmrm|/sys/class/tty|/sys/class/vc|/sys/class/virtio-ports|/sys/class/vtconsole|/sys/class/watchdog|/sys/dev|/sys/dev/block|/sys/dev/char|/sys/devices|/sys/devices/breakpoint|/sys/devices/cpu|/sys/devices/isa|/sys/devices/LNXSYSTM:00|/sys/devices/msr|/sys/devices/parport0|/sys/devices/pci0000:00|/sys/devices/platform|/sys/devices/pnp0|/sys/devices/software|/sys/devices/system|/sys/devices/tracepoint|/sys/devices/virtual|/sys/firmware|/sys/firmware/acpi|/sys/firmware/dmi|/sys/firmware/memmap|/sys/firmware/qemu_fw_cfg|/sys/fs|/sys/fs/bpf|/sys/fs/cgroup|/sys/fs/ecryptfs|/sys/fs/ext4|/sys/fs/fuse|/sys/fs/pstore|/sys/hypervisor|/sys/kernel|/sys/kernel/boot_params|/sys/kernel/cgroup|/sys/kernel/config|/sys/kernel/debug|/sys/kernel/iommu_groups|/sys/kernel/irq|/sys/kernel/livepatch|/sys/kernel/mm|/sys/kernel/security|/sys/kernel/slab|/sys/kernel/tracing|/sys/module|/sys/module/8139cp|/sys/module/8139too|/sys/module/8250|/sys/module/acpi|/sys/module/acpi_cpufreq|/sys/module/acpiphp|/sys/module/aesni_intel|/sys/module/aes_x86_64|/sys/module/ahci|/sys/module/apparmor|/sys/module/ata_generic|/sys/module/ata_piix|/sys/module/autofs4|/sys/module/battery|/sys/module/binfmt_misc|/sys/module/block|/sys/module/button|/sys/module/configfs|/sys/module/cpufreq|/sys/module/cpuidle|/sys/module/crc32_pclmul|/sys/module/crct10dif_pclmul|/sys/module/cryptd|/sys/module/cryptomgr|/sys/module/crypto_simd|/sys/module/debug_core|/sys/module/dm_mod|/sys/module/dns_resolver|/sys/module/drm|/sys/module/drm_kms_helper|/sys/module/dynamic_debug|/sys/module/edac_core|/sys/module/edd|/sys/module/efivars|/sys/module/ehci_hcd|/sys/module/elants_i2c|/sys/module/ext4|/sys/module/fb|/sys/module/fb_sys_fops|/sys/module/firmware_class|/sys/module/floppy|/sys/module/fscrypto|/sys/module/fuse|/sys/module/ghash_clmulni_intel|/sys/module/glue_helper|/sys/module/gpiolib_acpi|/sys/module/hid|/sys/module/hid_generic|/sys/module/i2c_piix4|/sys/module/i8042|/sys/module/ima|/sys/module/input_leds|/sys/module/intel_idle|/sys/module/ip_tables|/sys/module/ipv6|/sys/module/joydev|/sys/module/kdb|/sys/module/kernel|/sys/module/keyboard|/sys/module/kgdb_nmi|/sys/module/kgdboc|/sys/module/libahci|/sys/module/libata|/sys/module/loop|/sys/module/lp|/sys/module/mac_hid|/sys/module/md_mod|/sys/module/mii|/sys/module/module|/sys/module/mousedev|/sys/module/netpoll|/sys/module/nfnetlink|/sys/module/nf_tables|/sys/module/nf_tables_inet|/sys/module/nf_tables_ipv4|/sys/module/nf_tables_ipv6|/sys/module/parport|/sys/module/parport_pc|/sys/module/pata_acpi|/sys/module/pata_sis|/sys/module/pcbc|/sys/module/pcc_cpufreq|/sys/module/pcie_aspm|/sys/module/pciehp|/sys/module/pci_hotplug|/sys/module/ppdev|/sys/module/ppp_generic|/sys/module/printk|/sys/module/processor|/sys/module/psmouse|/sys/module/pstore|/sys/module/qemu_fw_cfg|/sys/module/random|/sys/module/rcupdate|/sys/module/rcutree|/sys/module/rfkill|/sys/module/rng_core|/sys/module/sch_fq_codel|/sys/module/scsi_mod|/sys/module/serio_raw|/sys/module/sg|/sys/module/spurious|/sys/module/srcutree|/sys/module/sr_mod|/sys/module/stahp|/sys/module/suspend|/sys/module/syscopyarea|/sys/module/sysfillrect|/sys/module/sysimgblt|/sys/module/sysrq|/sys/module/tcp_cubic|/sys/module/thermal|/sys/module/tpm|/sys/module/tpm_crb|/sys/module/tpm_tis|/sys/module/tpm_tis_core|/sys/module/ttm|/sys/module/uhci_hcd|/sys/module/uinput|/sys/module/usbcore|/sys/module/usbhid|/sys/module/virtio_balloon|/sys/module/virtio_blk|/sys/module/virtio_gpu|/sys/module/virtio_mmio|/sys/module/virtio_pci|/sys/module/vt|/sys/module/watchdog|/sys/module/workqueue|/sys/module/xen|/sys/module/xen_acpi_processor|/sys/module/xen_blkfront|/sys/module/xen_netfront|/sys/module/xhci_hcd|/sys/module/x_tables|/sys/module/xz_dec|/sys/module/zswap|/sys/power|/tmp|/tmp/.font-unix|/tmp/.ICE-unix|/tmp/netplan_h1v13_3r|/tmp/snap-private-tmp|/tmp/ssh-T6wku1xYGrIW|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-bolt.service-r0GYuA|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-bolt.service-r0GYuA/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-colord.service-rGLnDH|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-colord.service-rGLnDH/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-ModemManager.service-jpNWwW|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-ModemManager.service-jpNWwW/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-resolved.service-Z7NsW9|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-resolved.service-Z7NsW9/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-timedated.service-twzULd|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-timedated.service-twzULd/tmp|/tmp/.Test-unix|/tmp/.X11-unix|/tmp/.XIM-unix|/usr|/usr/bin|/usr/games|/usr/include|/usr/include/arpa|/usr/include/asm-generic|/usr/include/c++|/usr/include/drm|/usr/include/linux|/usr/include/misc|/usr/include/mtd|/usr/include/net|/usr/include/netash|/usr/include/netatalk|/usr/include/netax25|/usr/include/neteconet|/usr/include/netinet|/usr/include/netipx|/usr/include/netiucv|/usr/include/netpacket|/usr/include/netrom|/usr/include/netrose|/usr/include/nfs|/usr/include/node|/usr/include/openssl|/usr/include/protocols|/usr/include/python3.6m|/usr/include/rdma|/usr/include/reglib|/usr/include/rpc|/usr/include/rpcsvc|/usr/include/scsi|/usr/include/sound|/usr/include/video|/usr/include/X11|/usr/include/x86_64-linux-gnu|/usr/include/xen|/usr/include/xorg|/usr/lib|/usr/lib/accountsservice|/usr/lib/apg|/usr/lib/apt|/usr/lib/aspell|/usr/lib/at-spi2-core|/usr/lib/avahi|/usr/lib/bfd-plugins|/usr/lib/binfmt.d|/usr/lib/bluetooth|/usr/lib/colord|/usr/lib/compat-ld|/usr/lib/cups|/usr/lib/dbus-1.0|/usr/lib/dconf|/usr/lib/debug|/usr/lib/deja-dup|/usr/lib/dpkg|/usr/lib/eject|/usr/lib/emacsen-common|/usr/lib/environment.d|/usr/lib/evince|/usr/lib/evolution|/usr/lib/evolution-data-server|/usr/libexec|/usr/lib/file|/usr/lib/firefox|/usr/lib/firefox-addons|/usr/lib/fwupd|/usr/lib/gcc|/usr/lib/gcr|/usr/lib/gdm3|/usr/lib/geoclue-2.0|/usr/lib/gettext|/usr/lib/ghostscript|/usr/lib/girepository-1.0|/usr/lib/gjs|/usr/lib/glib-networking|/usr/lib/gnome-control-center|/usr/lib/gnome-disk-utility|/usr/lib/gnome-initial-setup|/usr/lib/gnome-online-accounts|/usr/lib/gnome-session|/usr/lib/gnome-settings-daemon|/usr/lib/gnome-settings-daemon-3.0|/usr/lib/gnome-shell|/usr/lib/gnome-terminal|/usr/lib/gnupg|/usr/lib/gnupg2|/usr/lib/gold-ld|/usr/lib/groff|/usr/lib/grub|/usr/lib/grub-legacy|/usr/lib/gvfs|/usr/lib/ibus|/usr/lib/initramfs-tools|/usr/lib/ispell|/usr/lib/kernel|/usr/lib/klibc|/usr/lib/language-selector|/usr/lib/libmbim|/usr/lib/libqmi|/usr/lib/libreoffice|/usr/lib/linux|/usr/lib/linux-boot-probes|/usr/lib/locale|/usr/lib/lp_solve|/usr/lib/man-db|/usr/lib/memtest86+|/usr/lib/mime|/usr/lib/modules-load.d|/usr/lib/mozilla|/usr/lib/mutter|/usr/lib/networkd-dispatcher|/usr/lib/NetworkManager|/usr/lib/node_modules|/usr/lib/notification-daemon|/usr/lib/nvidia|/usr/lib/openssh|/usr/lib/os-prober|/usr/lib/os-probes|/usr/lib/packagekit|/usr/lib/pcmciautils|/usr/lib/pkgconfig|/usr/lib/pm-utils|/usr/lib/policykit-1|/usr/lib/pppd|/usr/lib/pulse-11.1|/usr/lib/python2.7|/usr/lib/python3|/usr/lib/python3.6|/usr/lib/python3.7|/usr/lib/python3.8|/usr/lib/rhythmbox|/usr/lib/rsyslog|/usr/lib/rtkit|/usr/lib/sasl2|/usr/lib/selinux|/usr/lib/shotwell|/usr/lib/snapd|/usr/lib/software-properties|/usr/lib/speech-dispatcher-modules|/usr/lib/ssl|/usr/lib/sudo|/usr/lib/sysctl.d|/usr/lib/syslinux|/usr/lib/SYSLINUX|/usr/lib/syslinux-legacy|/usr/lib/systemd|/usr/lib/system-service|/usr/lib/sysusers.d|/usr/lib/tar|/usr/lib/tasksel|/usr/lib/tc|/usr/lib/thunderbird|/usr/lib/thunderbird-addons|/usr/lib/tmpfiles.d|/usr/lib/ubiquity|/usr/lib/ubuntu-advantage|/usr/lib/ubuntu-release-upgrader|/usr/lib/udisks2|/usr/lib/unity-settings-daemon-1.0|/usr/lib/update-notifier|/usr/lib/upower|/usr/lib/valgrind|/usr/lib/vino|/usr/lib/X11|/usr/lib/x86_64-linux-gnu|/usr/lib/xorg|/usr/lib/xserver-xorg-video-intel|/usr/lib/zeitgeist|/usr/local|/usr/local/bin|/usr/local/etc|/usr/local/games|/usr/local/include|/usr/local/lib|/usr/local/sbin|/usr/local/share|/usr/local/src|/usr/sbin|/usr/share|/usr/share/aclocal|/usr/share/acpi-support|/usr/share/adduser|/usr/share/adium|/usr/share/aisleriot|/usr/share/alsa|/usr/share/alsa-base|/usr/share/appdata|/usr/share/app-info|/usr/share/app-install|/usr/share/application-registry|/usr/share/applications|/usr/share/apport|/usr/share/apps|/usr/share/apturl|/usr/share/aspell|/usr/share/avahi|/usr/share/awk|/usr/share/backgrounds|/usr/share/base-files|/usr/share/base-passwd|/usr/share/bash-completion|/usr/share/binfmts|/usr/share/branding|/usr/share/brltty|/usr/share/bug|/usr/share/build-essential|/usr/share/ca-certificates|/usr/share/calendar|/usr/share/cmake|/usr/share/cogl|/usr/share/color|/usr/share/colord|/usr/share/command-not-found|/usr/share/common-licenses|/usr/share/consolefonts|/usr/share/console-setup|/usr/share/consoletrans|/usr/share/cups|/usr/share/dbus-1|/usr/share/dconf|/usr/share/debconf|/usr/share/debhelper|/usr/share/debianutils|/usr/share/defaults|/usr/share/desktop-directories|/usr/share/dict|/usr/share/dictionaries-common|/usr/share/distro-info|/usr/share/djvu|/usr/share/dns|/usr/share/dnsmasq-base|/usr/share/doc|/usr/share/doc-base|/usr/share/dpkg|/usr/share/drirc.d|/usr/share/emacs|/usr/share/enchant|/usr/share/eog|/usr/share/evince|/usr/share/evolution-data-server|/usr/share/example-content|/usr/share/file|/usr/share/file-roller|/usr/share/fish|/usr/share/fontconfig|/usr/share/fonts|/usr/share/fonts-droid-fallback|/usr/share/fonts-sil-padauk|/usr/share/foo2qpdl|/usr/share/foo2zjs|/usr/share/fwupd|/usr/share/gcc-8|/usr/share/GConf|/usr/share/gdb|/usr/share/gdm|/usr/share/gedit|/usr/share/GeoIP|/usr/share/gettext|/usr/share/gettext-0.19.8|/usr/share/ghostscript|/usr/share/glib-2.0|/usr/share/glvnd|/usr/share/gnome|/usr/share/gnome-background-properties|/usr/share/gnome-bluetooth|/usr/share/gnome-control-center|/usr/share/gnome-mahjongg|/usr/share/gnome-mines|/usr/share/gnome-session|/usr/share/gnome-settings-daemon|/usr/share/gnome-shell|/usr/share/gnome-software|/usr/share/gnome-sudoku|/usr/share/gnome-todo|/usr/share/gnome-video-effects|/usr/share/gnupg|/usr/share/goa-1.0|/usr/share/grilo-plugins|/usr/share/groff|/usr/share/grub|/usr/share/grub-gfxpayload-lists|/usr/share/gst-plugins-base|/usr/share/gstreamer-1.0|/usr/share/gtk-doc|/usr/share/gtk-engines|/usr/share/gtksourceview-3.0|/usr/share/guile|/usr/share/gutenprint|/usr/share/gvfs|/usr/share/hal|/usr/share/help|/usr/share/help-langpack|/usr/share/hplip|/usr/share/hunspell|/usr/share/hyphen|/usr/share/i18n|/usr/share/ibus|/usr/share/ibus-table|/usr/share/icons|/usr/share/ImageMagick-6|/usr/share/im-config|/usr/share/indicators|/usr/share/info|/usr/share/initramfs-tools|/usr/share/installation-report|/usr/share/intltool-debian|/usr/share/iptables|/usr/share/iso-codes|/usr/share/java|/usr/share/kde4|/usr/share/keyrings|/usr/share/language-selector|/usr/share/language-support|/usr/share/language-tools|/usr/share/libaudio2|/usr/share/libc-bin|/usr/share/libdrm|/usr/share/libexttextcat|/usr/share/libgnomekbd|/usr/share/libgphoto2|/usr/share/libgweather|/usr/share/liblangtag|/usr/share/liblouis|/usr/share/liblouisutdml|/usr/share/libparse-debianchangelog-perl|/usr/share/libreoffice|/usr/share/librevenge|/usr/share/libsensors4|/usr/share/libthai|/usr/share/libwacom|/usr/share/lightdm|/usr/share/lintian|/usr/share/linux-sound-base|/usr/share/locale|/usr/share/locale-langpack|/usr/share/locales|/usr/share/m2300w|/usr/share/man|/usr/share/man-db|/usr/share/maven-repo|/usr/share/media-player-info|/usr/share/menu|/usr/share/metainfo|/usr/share/mime|/usr/share/mime-info|/usr/share/mimelnk|/usr/share/misc|/usr/share/mobile-broadband-provider-info|/usr/share/mousetweaks|/usr/share/mozilla|/usr/share/mythes|/usr/share/nano|/usr/share/nautilus-share|/usr/share/netpbm|/usr/share/netplan|/usr/share/numpy3|/usr/share/openssh|/usr/share/orca|/usr/share/os-prober|/usr/share/p11-kit|/usr/share/package-data-downloads|/usr/share/PackageKit|/usr/share/pam|/usr/share/pam-configs|/usr/share/perl|/usr/share/perl5|/usr/share/perl-openssl-defaults|/usr/share/pixmaps|/usr/share/pkgconfig|/usr/share/plymouth|/usr/share/pnm2ppa|/usr/share/polkit-1|/usr/share/poppler|/usr/share/popularity-contest|/usr/share/ppd|/usr/share/ppp|/usr/share/publicsuffix|/usr/share/pulseaudio|/usr/share/pyshared|/usr/share/python|/usr/share/python3|/usr/share/python-apt|/usr/share/readline|/usr/share/remmina|/usr/share/rhythmbox|/usr/share/rsyslog|/usr/share/seahorse|/usr/share/secureboot|/usr/share/selinux|/usr/share/selinux-basics|/usr/share/sensible-utils|/usr/share/session-migration|/usr/share/simple-scan|/usr/share/snmp|/usr/share/software-properties|/usr/share/sounds|/usr/share/speech-dispatcher|/usr/share/ssl-cert|/usr/share/system-config-printer|/usr/share/systemd|/usr/share/systemtap|/usr/share/tabset|/usr/share/tasksel|/usr/share/terminfo|/usr/share/themes|/usr/share/thumbnailers|/usr/share/totem|/usr/share/transmission|/usr/share/ubuntu|/usr/share/ubuntu-drivers-common|/usr/share/ubuntu-release-upgrader|/usr/share/ubuntu-wayland|/usr/share/ufw|/usr/share/unattended-upgrades|/usr/share/unity|/usr/share/update-manager|/usr/share/update-notifier|/usr/share/upstart|/usr/share/usb-creator|/usr/share/usb_modeswitch|/usr/share/vim|/usr/share/wayland-sessions|/usr/share/X11|/usr/share/xdg-desktop-portal|/usr/share/xml|/usr/share/xsessions|/usr/share/yelp|/usr/share/yelp-xsl|/usr/share/zeitgeist|/usr/share/zenity|/usr/share/zoneinfo|/usr/share/zsh|/usr/src|/usr/src/linux-headers-4.15.0-213|/usr/src/linux-headers-4.15.0-213-generic|/var|/var/backups|/var/cache|/var/cache/apparmor|/var/cache/app-info|/var/cache/apt|/var/cache/cracklib|/var/cache/cups|/var/cache/debconf|/var/cache/dictionaries-common|/var/cache/fontconfig|/var/cache/gdm|/var/cache/ldconfig|/var/cache/PackageKit|/var/cache/snapd|/var/crash|/var/lib|/var/lib/AccountsService|/var/lib/acpi-support|/var/lib/alsa|/var/lib/app-info|/var/lib/apport|/var/lib/apt|/var/lib/aspell|/var/lib/bluetooth|/var/lib/boltd|/var/lib/command-not-found|/var/lib/dbus|/var/lib/dhcp|/var/lib/dictionaries-common|/var/lib/dpkg|/var/lib/emacsen-common|/var/lib/fwupd|/var/lib/ghostscript|/var/lib/grub|/var/lib/hp|/var/lib/initramfs-tools|/var/lib/ispell|/var/lib/libreoffice|/var/lib/libxml-sax-perl|/var/lib/locales|/var/lib/logrotate|/var/lib/man-db|/var/lib/misc|/var/lib/mlocate|/var/lib/NetworkManager|/var/lib/os-prober|/var/lib/PackageKit|/var/lib/pam|/var/lib/plymouth|/var/lib/polkit-1|/var/lib/private|/var/lib/python|/var/lib/selinux|/var/lib/sepolgen|/var/lib/snapd|/var/lib/snmp|/var/lib/sudo|/var/lib/systemd|/var/lib/ubuntu-advantage|/var/lib/ubuntu-drivers-common|/var/lib/ubuntu-release-upgrader|/var/lib/ucf|/var/lib/udisks2|/var/lib/unattended-upgrades|/var/lib/update-manager|/var/lib/update-notifier|/var/lib/upower|/var/lib/ureadahead|/var/lib/usb_modeswitch|/var/lib/usbutils|/var/lib/vim|/var/lib/whoopsie|/var/lib/xfonts|/var/lib/xkb|/var/local|/var/log|/var/log/apt|/var/log/audit|/var/log/cups|/var/log/dist-upgrade|/var/log/gdm3|/var/log/hp|/var/log/installer|/var/log/journal|/var/log/unattended-upgrades|/var/mail|/var/metrics|/var/opt|/var/snap|/var/spool|/var/spool/anacron|/var/spool/cron|/var/spool/cups|/var/spool/libreoffice|/var/tmp|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-bolt.service-6QeFn8|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-colord.service-8y06Sg|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-ModemManager.service-y3Ofil|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-resolved.service-oXjELx|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-timedated.service-24Gz4M|[a-zA-Z]+[a-zA-Z0-9]* +\\*|\\./|\\.:|:\\.,[1;31;103m&[0m,g"2⤵PID:1656
-
-
/usr/bin/wcwc -l2⤵PID:1664
-
-
/bin/psps auxwww2⤵
- Reads runtime system information
PID:1663
-
-
/usr/bin/wcwc -c2⤵PID:1673
-
-
/usr/bin/seqseq 1 312⤵PID:1674
-
-
/usr/bin/seqseq 1 182⤵PID:1675
-
-
/usr/bin/seqseq 1 312⤵PID:1676
-
-
/usr/bin/seqseq 1 312⤵PID:1677
-
-
/usr/bin/seqseq 1 312⤵PID:1678
-
-
/usr/bin/seqseq 1 182⤵PID:1679
-
-
/bin/sedsed -E "s,2.6.24.7-74.el5rt|2.6.24.7-81.el5rt|2.6.24.7-93.el5rt|2.6.24.7-101.el5rt|2.6.24.7-108.el5rt|2.6.24.7-111.el5rt|2.6.24.7-117.el5rt|2.6.24.7-126.el5rt|2.6.24.7-132.el5rt|2.6.24.7-137.el5rt|2.6.24.7-139.el5rt|2.6.24.7-146.el5rt|2.6.24.7-149.el5rt|2.6.24.7-161.el5rt|2.6.24.7-169.el5rt|2.6.33.7-rt29.45.el5rt|2.6.33.7-rt29.47.el5rt|2.6.33.7-rt29.55.el5rt|2.6.33.9-rt31.64.el5rt|2.6.33.9-rt31.67.el5rt|2.6.33.9-rt31.86.el5rt|2.6.18-8.1.1.el5|2.6.18-8.1.3.el5|2.6.18-8.1.4.el5|2.6.18-8.1.6.el5|2.6.18-8.1.8.el5|2.6.18-8.1.10.el5|2.6.18-8.1.14.el5|2.6.18-8.1.15.el5|2.6.18-53.el5|2.6.18-53.1.4.el5|2.6.18-53.1.6.el5|2.6.18-53.1.13.el5|2.6.18-53.1.14.el5|2.6.18-53.1.19.el5|2.6.18-53.1.21.el5|2.6.18-92.el5|2.6.18-92.1.1.el5|2.6.18-92.1.6.el5|2.6.18-92.1.10.el5|2.6.18-92.1.13.el5|2.6.18-92.1.18.el5|2.6.18-92.1.22.el5|2.6.18-92.1.24.el5|2.6.18-92.1.26.el5|2.6.18-92.1.27.el5|2.6.18-92.1.28.el5|2.6.18-92.1.29.el5|2.6.18-92.1.32.el5|2.6.18-92.1.35.el5|2.6.18-92.1.38.el5|2.6.18-128.el5|2.6.18-128.1.1.el5|2.6.18-128.1.6.el5|2.6.18-128.1.10.el5|2.6.18-128.1.14.el5|2.6.18-128.1.16.el5|2.6.18-128.2.1.el5|2.6.18-128.4.1.el5|2.6.18-128.4.1.el5|2.6.18-128.7.1.el5|2.6.18-128.8.1.el5|2.6.18-128.11.1.el5|2.6.18-128.12.1.el5|2.6.18-128.14.1.el5|2.6.18-128.16.1.el5|2.6.18-128.17.1.el5|2.6.18-128.18.1.el5|2.6.18-128.23.1.el5|2.6.18-128.23.2.el5|2.6.18-128.25.1.el5|2.6.18-128.26.1.el5|2.6.18-128.27.1.el5,[1;31;103m&[0m,"2⤵PID:1692
-
-
/bin/sedsed -E "s,2.6.32-431.71.1.el6|2.6.32-431.72.1.el6|2.6.32-431.73.2.el6|2.6.32-431.74.1.el6|2.6.32-504.el6|2.6.32-504.1.3.el6|2.6.32-504.3.3.el6|2.6.32-504.8.1.el6|2.6.32-504.8.2.bgq.el6|2.6.32-504.12.2.el6|2.6.32-504.16.2.el6|2.6.32-504.23.4.el6|2.6.32-504.30.3.el6|2.6.32-504.30.5.p7ih.el6|2.6.32-504.33.2.el6|2.6.32-504.36.1.el6|2.6.32-504.38.1.el6|2.6.32-504.40.1.el6|2.6.32-504.43.1.el6|2.6.32-504.46.1.el6|2.6.32-504.49.1.el6|2.6.32-504.50.1.el6|2.6.32-504.51.1.el6|2.6.32-504.52.1.el6|2.6.32-573.el6|2.6.32-573.1.1.el6|2.6.32-573.3.1.el6|2.6.32-573.4.2.bgq.el6|2.6.32-573.7.1.el6|2.6.32-573.8.1.el6|2.6.32-573.12.1.el6|2.6.32-573.18.1.el6|2.6.32-573.22.1.el6|2.6.32-573.26.1.el6|2.6.32-573.30.1.el6|2.6.32-573.32.1.el6|2.6.32-573.34.1.el6|2.6.32-642.el6|2.6.32-642.1.1.el6|2.6.32-642.3.1.el6|2.6.32-642.4.2.el6|2.6.32-642.6.1.el6,[1;31;103m&[0m,"2⤵PID:1698
-
-
/bin/sedsed -E "s,2.6.32-279.41.1.el6|2.6.32-279.42.1.el6|2.6.32-279.43.1.el6|2.6.32-279.43.2.el6|2.6.32-279.46.1.el6|2.6.32-358.el6|2.6.32-358.0.1.el6|2.6.32-358.2.1.el6|2.6.32-358.6.1.el6|2.6.32-358.6.2.el6|2.6.32-358.6.3.p7ih.el6|2.6.32-358.11.1.bgq.el6|2.6.32-358.11.1.el6|2.6.32-358.14.1.el6|2.6.32-358.18.1.el6|2.6.32-358.23.2.el6|2.6.32-358.28.1.el6|2.6.32-358.32.3.el6|2.6.32-358.37.1.el6|2.6.32-358.41.1.el6|2.6.32-358.44.1.el6|2.6.32-358.46.1.el6|2.6.32-358.46.2.el6|2.6.32-358.48.1.el6|2.6.32-358.49.1.el6|2.6.32-358.51.1.el6|2.6.32-358.51.2.el6|2.6.32-358.55.1.el6|2.6.32-358.56.1.el6|2.6.32-358.59.1.el6|2.6.32-358.61.1.el6|2.6.32-358.62.1.el6|2.6.32-358.65.1.el6|2.6.32-358.67.1.el6|2.6.32-358.68.1.el6|2.6.32-358.69.1.el6|2.6.32-358.70.1.el6|2.6.32-358.71.1.el6|2.6.32-358.72.1.el6|2.6.32-358.73.1.el6|2.6.32-358.111.1.openstack.el6|2.6.32-358.114.1.openstack.el6|2.6.32-358.118.1.openstack.el6|2.6.32-358.123.4.openstack.el6|2.6.32-431.el6|2.6.32-431.1.1.bgq.el6|2.6.32-431.1.2.el6|2.6.32-431.3.1.el6|2.6.32-431.5.1.el6|2.6.32-431.11.2.el6|2.6.32-431.17.1.el6|2.6.32-431.20.3.el6|2.6.32-431.20.5.el6|2.6.32-431.23.3.el6|2.6.32-431.29.2.el6|2.6.32-431.37.1.el6|2.6.32-431.40.1.el6|2.6.32-431.40.2.el6|2.6.32-431.46.2.el6|2.6.32-431.50.1.el6|2.6.32-431.53.2.el6|2.6.32-431.56.1.el6|2.6.32-431.59.1.el6|2.6.32-431.61.2.el6|2.6.32-431.64.1.el6|2.6.32-431.66.1.el6|2.6.32-431.68.1.el6|2.6.32-431.69.1.el6|2.6.32-431.70.1.el6,[1;31;103m&[0m,"2⤵PID:1697
-
-
/bin/sedsed -E "s,3.19.0-42-lowlatency|3.19.0-43-generic|3.19.0-43-lowlatency|3.19.0-47-generic|3.19.0-47-lowlatency|3.19.0-49-generic|3.19.0-49-lowlatency|3.19.0-51-generic|3.19.0-51-lowlatency|3.19.0-56-generic|3.19.0-56-lowlatency|3.19.0-58-generic|3.19.0-58-lowlatency|3.19.0-59-generic|3.19.0-59-lowlatency|3.19.0-61-generic|3.19.0-61-lowlatency|3.19.0-64-generic|3.19.0-64-lowlatency|3.19.0-65-generic|3.19.0-65-lowlatency|3.19.0-66-generic|3.19.0-66-lowlatency|3.19.0-68-generic|3.19.0-68-lowlatency|3.19.0-69-generic|3.19.0-69-lowlatency|3.19.0-71-generic|3.19.0-71-lowlatency|3.4.0-5-chromebook|4.2.0-18-generic|4.2.0-18-lowlatency|4.2.0-19-generic|4.2.0-19-lowlatency|4.2.0-21-generic|4.2.0-21-lowlatency|4.2.0-22-generic|4.2.0-22-lowlatency|4.2.0-23-generic|4.2.0-23-lowlatency|4.2.0-25-generic|4.2.0-25-lowlatency|4.2.0-27-generic|4.2.0-27-lowlatency|4.2.0-30-generic|4.2.0-30-lowlatency|4.2.0-34-generic|4.2.0-34-lowlatency|4.2.0-35-generic|4.2.0-35-lowlatency|4.2.0-36-generic|4.2.0-36-lowlatency|4.2.0-38-generic|4.2.0-38-lowlatency|4.2.0-41-generic|4.2.0-41-lowlatency|4.4.0-21-generic|4.4.0-21-lowlatency|4.4.0-22-generic|4.4.0-22-lowlatency|4.4.0-24-generic|4.4.0-24-lowlatency|4.4.0-28-generic|4.4.0-28-lowlatency|4.4.0-31-generic|4.4.0-31-lowlatency|4.4.0-34-generic|4.4.0-34-lowlatency|4.4.0-36-generic|4.4.0-36-lowlatency|4.4.0-38-generic|4.4.0-38-lowlatency|4.4.0-42-generic|4.4.0-42-lowlatency,[1;31;103m&[0m,"2⤵PID:1690
-
-
/bin/sedsed -E "s,3.13.0-24-generic|3.13.0-24-generic-lpae|3.13.0-24-lowlatency|3.13.0-24-powerpc-e500|3.13.0-24-powerpc-e500mc|3.13.0-24-powerpc-smp|3.13.0-24-powerpc64-emb|3.13.0-24-powerpc64-smp|3.13.0-27-generic|3.13.0-27-lowlatency|3.13.0-29-generic|3.13.0-29-lowlatency|3.13.0-3-exynos5|3.13.0-30-generic|3.13.0-30-lowlatency|3.13.0-32-generic|3.13.0-32-lowlatency|3.13.0-33-generic|3.13.0-33-lowlatency|3.13.0-34-generic|3.13.0-34-lowlatency|3.13.0-35-generic|3.13.0-35-lowlatency|3.13.0-36-generic|3.13.0-36-lowlatency|3.13.0-37-generic|3.13.0-37-lowlatency|3.13.0-39-generic|3.13.0-39-lowlatency|3.13.0-40-generic|3.13.0-40-lowlatency|3.13.0-41-generic|3.13.0-41-lowlatency|3.13.0-43-generic|3.13.0-43-lowlatency|3.13.0-44-generic|3.13.0-44-lowlatency|3.13.0-46-generic|3.13.0-46-lowlatency|3.13.0-48-generic|3.13.0-48-lowlatency|3.13.0-49-generic|3.13.0-49-lowlatency|3.13.0-51-generic|3.13.0-51-lowlatency|3.13.0-52-generic|3.13.0-52-lowlatency|3.13.0-53-generic|3.13.0-53-lowlatency|3.13.0-54-generic|3.13.0-54-lowlatency|3.13.0-55-generic|3.13.0-55-lowlatency|3.13.0-57-generic|3.13.0-57-lowlatency|3.13.0-58-generic|3.13.0-58-lowlatency|3.13.0-59-generic|3.13.0-59-lowlatency|3.13.0-61-generic|3.13.0-61-lowlatency|3.13.0-62-generic|3.13.0-62-lowlatency|3.13.0-63-generic|3.13.0-63-lowlatency|3.13.0-65-generic|3.13.0-65-lowlatency|3.13.0-66-generic|3.13.0-66-lowlatency,[1;31;103m&[0m,"2⤵PID:1687
-
-
/bin/sedsed -E "s,2.6.18-128.29.1.el5|2.6.18-128.30.1.el5|2.6.18-128.31.1.el5|2.6.18-128.32.1.el5|2.6.18-128.35.1.el5|2.6.18-128.36.1.el5|2.6.18-128.37.1.el5|2.6.18-128.38.1.el5|2.6.18-128.39.1.el5|2.6.18-128.40.1.el5|2.6.18-128.41.1.el5|2.6.18-164.el5|2.6.18-164.2.1.el5|2.6.18-164.6.1.el5|2.6.18-164.9.1.el5|2.6.18-164.10.1.el5|2.6.18-164.11.1.el5|2.6.18-164.15.1.el5|2.6.18-164.17.1.el5|2.6.18-164.19.1.el5|2.6.18-164.21.1.el5|2.6.18-164.25.1.el5|2.6.18-164.25.2.el5|2.6.18-164.28.1.el5|2.6.18-164.30.1.el5|2.6.18-164.32.1.el5|2.6.18-164.34.1.el5|2.6.18-164.36.1.el5|2.6.18-164.37.1.el5|2.6.18-164.38.1.el5|2.6.18-194.el5|2.6.18-194.3.1.el5|2.6.18-194.8.1.el5|2.6.18-194.11.1.el5|2.6.18-194.11.3.el5|2.6.18-194.11.4.el5|2.6.18-194.17.1.el5|2.6.18-194.17.4.el5|2.6.18-194.26.1.el5|2.6.18-194.32.1.el5|2.6.18-238.el5|2.6.18-238.1.1.el5|2.6.18-238.5.1.el5|2.6.18-238.9.1.el5|2.6.18-238.12.1.el5|2.6.18-238.19.1.el5|2.6.18-238.21.1.el5|2.6.18-238.27.1.el5|2.6.18-238.28.1.el5|2.6.18-238.31.1.el5|2.6.18-238.33.1.el5|2.6.18-238.35.1.el5|2.6.18-238.37.1.el5|2.6.18-238.39.1.el5|2.6.18-238.40.1.el5|2.6.18-238.44.1.el5|2.6.18-238.45.1.el5|2.6.18-238.47.1.el5|2.6.18-238.48.1.el5|2.6.18-238.49.1.el5|2.6.18-238.50.1.el5|2.6.18-238.51.1.el5|2.6.18-238.52.1.el5|2.6.18-238.53.1.el5|2.6.18-238.54.1.el5|2.6.18-238.55.1.el5|2.6.18-238.56.1.el5|2.6.18-274.el5|2.6.18-274.3.1.el5|2.6.18-274.7.1.el5|2.6.18-274.12.1.el5,[1;31;103m&[0m,"2⤵PID:1693
-
-
/bin/sedsed -E "s,2.6.33.9-rt31.66.el6rt|2.6.33.9-rt31.74.el6rt|2.6.33.9-rt31.75.el6rt|2.6.33.9-rt31.79.el6rt|3.0.9-rt26.45.el6rt|3.0.9-rt26.46.el6rt|3.0.18-rt34.53.el6rt|3.0.25-rt44.57.el6rt|3.0.30-rt50.62.el6rt|3.0.36-rt57.66.el6rt|3.2.23-rt37.56.el6rt|3.2.33-rt50.66.el6rt|3.6.11-rt28.20.el6rt|3.6.11-rt30.25.el6rt|3.6.11.2-rt33.39.el6rt|3.6.11.5-rt37.55.el6rt|3.8.13-rt14.20.el6rt|3.8.13-rt14.25.el6rt|3.8.13-rt27.33.el6rt|3.8.13-rt27.34.el6rt|3.8.13-rt27.40.el6rt|3.10.0-229.rt56.144.el6rt|3.10.0-229.rt56.147.el6rt|3.10.0-229.rt56.149.el6rt|3.10.0-229.rt56.151.el6rt|3.10.0-229.rt56.153.el6rt|3.10.0-229.rt56.158.el6rt|3.10.0-229.rt56.161.el6rt|3.10.0-229.rt56.162.el6rt|3.10.0-327.rt56.170.el6rt|3.10.0-327.rt56.171.el6rt|3.10.0-327.rt56.176.el6rt|3.10.0-327.rt56.183.el6rt|3.10.0-327.rt56.190.el6rt|3.10.0-327.rt56.194.el6rt|3.10.0-327.rt56.195.el6rt|3.10.0-327.rt56.197.el6rt|3.10.33-rt32.33.el6rt|3.10.33-rt32.34.el6rt|3.10.33-rt32.43.el6rt|3.10.33-rt32.45.el6rt|3.10.33-rt32.51.el6rt|3.10.33-rt32.52.el6rt|3.10.58-rt62.58.el6rt|3.10.58-rt62.60.el6rt|2.6.32-71.7.1.el6|2.6.32-71.14.1.el6|2.6.32-71.18.1.el6|2.6.32-71.18.2.el6|2.6.32-71.24.1.el6|2.6.32-71.29.1.el6|2.6.32-71.31.1.el6|2.6.32-71.34.1.el6|2.6.32-71.35.1.el6|2.6.32-71.36.1.el6|2.6.32-71.37.1.el6|2.6.32-71.38.1.el6|2.6.32-71.39.1.el6|2.6.32-71.40.1.el6|2.6.32-131.0.15.el6|2.6.32-131.2.1.el6|2.6.32-131.4.1.el6|2.6.32-131.6.1.el6|2.6.32-131.12.1.el6,[1;31;103m&[0m,"2⤵PID:1695
-
-
/bin/sedsed -E "s,2.6.18-274.17.1.el5|2.6.18-274.18.1.el5|2.6.18-308.el5|2.6.18-308.1.1.el5|2.6.18-308.4.1.el5|2.6.18-308.8.1.el5|2.6.18-308.8.2.el5|2.6.18-308.11.1.el5|2.6.18-308.13.1.el5|2.6.18-308.16.1.el5|2.6.18-308.20.1.el5|2.6.18-308.24.1.el5|2.6.18-348.el5|2.6.18-348.1.1.el5|2.6.18-348.2.1.el5|2.6.18-348.3.1.el5|2.6.18-348.4.1.el5|2.6.18-348.6.1.el5|2.6.18-348.12.1.el5|2.6.18-348.16.1.el5|2.6.18-348.18.1.el5|2.6.18-348.19.1.el5|2.6.18-348.21.1.el5|2.6.18-348.22.1.el5|2.6.18-348.23.1.el5|2.6.18-348.25.1.el5|2.6.18-348.27.1.el5|2.6.18-348.28.1.el5|2.6.18-348.29.1.el5|2.6.18-348.30.1.el5|2.6.18-348.31.2.el5|2.6.18-371.el5|2.6.18-371.1.2.el5|2.6.18-371.3.1.el5|2.6.18-371.4.1.el5|2.6.18-371.6.1.el5|2.6.18-371.8.1.el5|2.6.18-371.9.1.el5|2.6.18-371.11.1.el5|2.6.18-371.12.1.el5|2.6.18-398.el5|2.6.18-400.el5|2.6.18-400.1.1.el5|2.6.18-402.el5|2.6.18-404.el5|2.6.18-406.el5|2.6.18-407.el5|2.6.18-408.el5|2.6.18-409.el5|2.6.18-410.el5|2.6.18-411.el5|2.6.18-412.el5,[1;31;103m&[0m,"2⤵PID:1694
-
-
/bin/sedsed -E "s,4.4.0-1009-raspi2|4.4.0-1012-snapdragon|4.4.0-21-generic|4.4.0-21-generic-lpae|4.4.0-21-lowlatency|4.4.0-21-powerpc-e500mc|4.4.0-21-powerpc-smp|4.4.0-21-powerpc64-emb|4.4.0-21-powerpc64-smp|4.4.0-22-generic|4.4.0-22-lowlatency|4.4.0-24-generic|4.4.0-24-lowlatency|4.4.0-28-generic|4.4.0-28-lowlatency|4.4.0-31-generic|4.4.0-31-lowlatency|4.4.0-34-generic|4.4.0-34-lowlatency|4.4.0-36-generic|4.4.0-36-lowlatency|4.4.0-38-generic|4.4.0-38-lowlatency|4.4.0-42-generic|4.4.0-42-lowlatency,[1;31;103m&[0m,"2⤵PID:1691
-
-
/bin/sedsed -E "s,3.13.0-67-generic|3.13.0-67-lowlatency|3.13.0-68-generic|3.13.0-68-lowlatency|3.13.0-70-generic|3.13.0-70-lowlatency|3.13.0-71-generic|3.13.0-71-lowlatency|3.13.0-73-generic|3.13.0-73-lowlatency|3.13.0-74-generic|3.13.0-74-lowlatency|3.13.0-76-generic|3.13.0-76-lowlatency|3.13.0-77-generic|3.13.0-77-lowlatency|3.13.0-79-generic|3.13.0-79-lowlatency|3.13.0-83-generic|3.13.0-83-lowlatency|3.13.0-85-generic|3.13.0-85-lowlatency|3.13.0-86-generic|3.13.0-86-lowlatency|3.13.0-87-generic|3.13.0-87-lowlatency|3.13.0-88-generic|3.13.0-88-lowlatency|3.13.0-91-generic|3.13.0-91-lowlatency|3.13.0-92-generic|3.13.0-92-lowlatency|3.13.0-93-generic|3.13.0-93-lowlatency|3.13.0-95-generic|3.13.0-95-lowlatency|3.13.0-96-generic|3.13.0-96-lowlatency|3.13.0-98-generic|3.13.0-98-lowlatency|3.16.0-25-generic|3.16.0-25-lowlatency|3.16.0-26-generic|3.16.0-26-lowlatency|3.16.0-28-generic|3.16.0-28-lowlatency|3.16.0-29-generic|3.16.0-29-lowlatency|3.16.0-31-generic|3.16.0-31-lowlatency|3.16.0-33-generic|3.16.0-33-lowlatency|3.16.0-34-generic|3.16.0-34-lowlatency|3.16.0-36-generic|3.16.0-36-lowlatency|3.16.0-37-generic|3.16.0-37-lowlatency|3.16.0-38-generic|3.16.0-38-lowlatency|3.16.0-39-generic|3.16.0-39-lowlatency|3.16.0-41-generic|3.16.0-41-lowlatency|3.16.0-43-generic|3.16.0-43-lowlatency|3.16.0-44-generic|3.16.0-44-lowlatency|3.16.0-45-generic,[1;31;103m&[0m,"2⤵PID:1688
-
-
/bin/sedsed -E "s,3.10.0-229.rt56.141.el7|3.10.0-229.1.2.rt56.141.2.el7_1|3.10.0-229.4.2.rt56.141.6.el7_1|3.10.0-229.7.2.rt56.141.6.el7_1|3.10.0-229.11.1.rt56.141.11.el7_1|3.10.0-229.14.1.rt56.141.13.el7_1|3.10.0-229.20.1.rt56.141.14.el7_1|3.10.0-229.rt56.141.el7|3.10.0-327.rt56.204.el7|3.10.0-327.4.5.rt56.206.el7_2|3.10.0-327.10.1.rt56.211.el7_2|3.10.0-327.13.1.rt56.216.el7_2|3.10.0-327.18.2.rt56.223.el7_2|3.10.0-327.22.2.rt56.230.el7_2|3.10.0-327.28.2.rt56.234.el7_2|3.10.0-327.28.3.rt56.235.el7|3.10.0-327.36.1.rt56.237.el7|3.10.0-123.el7|3.10.0-123.1.2.el7|3.10.0-123.4.2.el7|3.10.0-123.4.4.el7|3.10.0-123.6.3.el7|3.10.0-123.8.1.el7|3.10.0-123.9.2.el7|3.10.0-123.9.3.el7|3.10.0-123.13.1.el7|3.10.0-123.13.2.el7|3.10.0-123.20.1.el7|3.10.0-229.el7|3.10.0-229.1.2.el7|3.10.0-229.4.2.el7|3.10.0-229.7.2.el7|3.10.0-229.11.1.el7|3.10.0-229.14.1.el7|3.10.0-229.20.1.el7|3.10.0-229.24.2.el7|3.10.0-229.26.2.el7|3.10.0-229.28.1.el7|3.10.0-229.30.1.el7|3.10.0-229.34.1.el7|3.10.0-229.38.1.el7|3.10.0-229.40.1.el7|3.10.0-229.42.1.el7|3.10.0-327.el7|3.10.0-327.3.1.el7|3.10.0-327.4.4.el7|3.10.0-327.4.5.el7|3.10.0-327.10.1.el7|3.10.0-327.13.1.el7|3.10.0-327.18.2.el7|3.10.0-327.22.2.el7|3.10.0-327.28.2.el7|3.10.0-327.28.3.el7|3.10.0-327.36.1.el7|3.10.0-327.36.2.el7|3.10.0-229.1.2.ael7b|3.10.0-229.4.2.ael7b|3.10.0-229.7.2.ael7b|3.10.0-229.11.1.ael7b|3.10.0-229.14.1.ael7b|3.10.0-229.20.1.ael7b|3.10.0-229.24.2.ael7b|3.10.0-229.26.2.ael7b|3.10.0-229.28.1.ael7b|3.10.0-229.30.1.ael7b|3.10.0-229.34.1.ael7b|3.10.0-229.38.1.ael7b|3.10.0-229.40.1.ael7b|3.10.0-229.42.1.ael7b|4.2.0-0.21.el7,[1;31;103m&[0m,"2⤵PID:1699
-
-
/bin/sedsed -E "s,3.2.0-84-generic-pae|3.2.0-84-virtual|3.2.0-85-generic|3.2.0-85-generic-pae|3.2.0-85-virtual|3.2.0-86-generic|3.2.0-86-generic-pae|3.2.0-86-virtual|3.2.0-87-generic|3.2.0-87-generic-pae|3.2.0-87-virtual|3.2.0-88-generic|3.2.0-88-generic-pae|3.2.0-88-virtual|3.2.0-89-generic|3.2.0-89-generic-pae|3.2.0-89-virtual|3.2.0-90-generic|3.2.0-90-generic-pae|3.2.0-90-virtual|3.2.0-91-generic|3.2.0-91-generic-pae|3.2.0-91-virtual|3.2.0-92-generic|3.2.0-92-generic-pae|3.2.0-92-virtual|3.2.0-93-generic|3.2.0-93-generic-pae|3.2.0-93-virtual|3.2.0-94-generic|3.2.0-94-generic-pae|3.2.0-94-virtual|3.2.0-95-generic|3.2.0-95-generic-pae|3.2.0-95-virtual|3.2.0-96-generic|3.2.0-96-generic-pae|3.2.0-96-virtual|3.2.0-97-generic|3.2.0-97-generic-pae|3.2.0-97-virtual|3.2.0-98-generic|3.2.0-98-generic-pae|3.2.0-98-virtual|3.2.0-99-generic|3.2.0-99-generic-pae|3.2.0-99-virtual|3.5.0-40-generic|3.5.0-41-generic|3.5.0-42-generic|3.5.0-43-generic|3.5.0-44-generic|3.5.0-45-generic|3.5.0-46-generic|3.5.0-49-generic|3.5.0-51-generic|3.5.0-52-generic|3.5.0-54-generic|3.8.0-19-generic|3.8.0-21-generic|3.8.0-22-generic|3.8.0-23-generic|3.8.0-27-generic|3.8.0-29-generic|3.8.0-30-generic|3.8.0-31-generic|3.8.0-32-generic|3.8.0-33-generic|3.8.0-34-generic|3.8.0-35-generic|3.8.0-36-generic|3.8.0-37-generic|3.8.0-38-generic|3.8.0-39-generic|3.8.0-41-generic|3.8.0-42-generic,[1;31;103m&[0m,"2⤵PID:1686
-
-
/bin/sedsed -E "s,3.16.0-45-lowlatency|3.16.0-46-generic|3.16.0-46-lowlatency|3.16.0-48-generic|3.16.0-48-lowlatency|3.16.0-49-generic|3.16.0-49-lowlatency|3.16.0-50-generic|3.16.0-50-lowlatency|3.16.0-51-generic|3.16.0-51-lowlatency|3.16.0-52-generic|3.16.0-52-lowlatency|3.16.0-53-generic|3.16.0-53-lowlatency|3.16.0-55-generic|3.16.0-55-lowlatency|3.16.0-56-generic|3.16.0-56-lowlatency|3.16.0-57-generic|3.16.0-57-lowlatency|3.16.0-59-generic|3.16.0-59-lowlatency|3.16.0-60-generic|3.16.0-60-lowlatency|3.16.0-62-generic|3.16.0-62-lowlatency|3.16.0-67-generic|3.16.0-67-lowlatency|3.16.0-69-generic|3.16.0-69-lowlatency|3.16.0-70-generic|3.16.0-70-lowlatency|3.16.0-71-generic|3.16.0-71-lowlatency|3.16.0-73-generic|3.16.0-73-lowlatency|3.16.0-76-generic|3.16.0-76-lowlatency|3.16.0-77-generic|3.16.0-77-lowlatency|3.19.0-20-generic|3.19.0-20-lowlatency|3.19.0-21-generic|3.19.0-21-lowlatency|3.19.0-22-generic|3.19.0-22-lowlatency|3.19.0-23-generic|3.19.0-23-lowlatency|3.19.0-25-generic|3.19.0-25-lowlatency|3.19.0-26-generic|3.19.0-26-lowlatency|3.19.0-28-generic|3.19.0-28-lowlatency|3.19.0-30-generic|3.19.0-30-lowlatency|3.19.0-31-generic|3.19.0-31-lowlatency|3.19.0-32-generic|3.19.0-32-lowlatency|3.19.0-33-generic|3.19.0-33-lowlatency|3.19.0-37-generic|3.19.0-37-lowlatency|3.19.0-39-generic|3.19.0-39-lowlatency|3.19.0-41-generic|3.19.0-41-lowlatency|3.19.0-42-generic,[1;31;103m&[0m,"2⤵PID:1689
-
-
/bin/sedsed -E "s,2.6.32-131.17.1.el6|2.6.32-131.21.1.el6|2.6.32-131.22.1.el6|2.6.32-131.25.1.el6|2.6.32-131.26.1.el6|2.6.32-131.28.1.el6|2.6.32-131.29.1.el6|2.6.32-131.30.1.el6|2.6.32-131.30.2.el6|2.6.32-131.33.1.el6|2.6.32-131.35.1.el6|2.6.32-131.36.1.el6|2.6.32-131.37.1.el6|2.6.32-131.38.1.el6|2.6.32-131.39.1.el6|2.6.32-220.el6|2.6.32-220.2.1.el6|2.6.32-220.4.1.el6|2.6.32-220.4.2.el6|2.6.32-220.4.7.bgq.el6|2.6.32-220.7.1.el6|2.6.32-220.7.3.p7ih.el6|2.6.32-220.7.4.p7ih.el6|2.6.32-220.7.6.p7ih.el6|2.6.32-220.7.7.p7ih.el6|2.6.32-220.13.1.el6|2.6.32-220.17.1.el6|2.6.32-220.23.1.el6|2.6.32-220.24.1.el6|2.6.32-220.25.1.el6|2.6.32-220.26.1.el6|2.6.32-220.28.1.el6|2.6.32-220.30.1.el6|2.6.32-220.31.1.el6|2.6.32-220.32.1.el6|2.6.32-220.34.1.el6|2.6.32-220.34.2.el6|2.6.32-220.38.1.el6|2.6.32-220.39.1.el6|2.6.32-220.41.1.el6|2.6.32-220.42.1.el6|2.6.32-220.45.1.el6|2.6.32-220.46.1.el6|2.6.32-220.48.1.el6|2.6.32-220.51.1.el6|2.6.32-220.52.1.el6|2.6.32-220.53.1.el6|2.6.32-220.54.1.el6|2.6.32-220.55.1.el6|2.6.32-220.56.1.el6|2.6.32-220.57.1.el6|2.6.32-220.58.1.el6|2.6.32-220.60.2.el6|2.6.32-220.62.1.el6|2.6.32-220.63.2.el6|2.6.32-220.64.1.el6|2.6.32-220.65.1.el6|2.6.32-220.66.1.el6|2.6.32-220.67.1.el6|2.6.32-279.el6|2.6.32-279.1.1.el6|2.6.32-279.2.1.el6|2.6.32-279.5.1.el6|2.6.32-279.5.2.el6|2.6.32-279.9.1.el6|2.6.32-279.11.1.el6|2.6.32-279.14.1.bgq.el6|2.6.32-279.14.1.el6|2.6.32-279.19.1.el6|2.6.32-279.22.1.el6|2.6.32-279.23.1.el6|2.6.32-279.25.1.el6|2.6.32-279.25.2.el6|2.6.32-279.31.1.el6|2.6.32-279.33.1.el6|2.6.32-279.34.1.el6|2.6.32-279.37.2.el6|2.6.32-279.39.1.el6,[1;31;103m&[0m,"2⤵PID:1696
-
-
/bin/sedsed -E "s,3.2.0-68-generic-pae|3.2.0-68-lowlatency|3.2.0-68-lowlatency-pae|3.2.0-68-virtual|3.2.0-69-generic|3.2.0-69-generic-pae|3.2.0-69-lowlatency|3.2.0-69-lowlatency-pae|3.2.0-69-virtual|3.2.0-70-generic|3.2.0-70-generic-pae|3.2.0-70-lowlatency|3.2.0-70-lowlatency-pae|3.2.0-70-virtual|3.2.0-72-generic|3.2.0-72-generic-pae|3.2.0-72-lowlatency|3.2.0-72-lowlatency-pae|3.2.0-72-virtual|3.2.0-73-generic|3.2.0-73-generic-pae|3.2.0-73-lowlatency|3.2.0-73-lowlatency-pae|3.2.0-73-virtual|3.2.0-74-generic|3.2.0-74-generic-pae|3.2.0-74-lowlatency|3.2.0-74-lowlatency-pae|3.2.0-74-virtual|3.2.0-75-generic|3.2.0-75-generic-pae|3.2.0-75-lowlatency|3.2.0-75-lowlatency-pae|3.2.0-75-virtual|3.2.0-76-generic|3.2.0-76-generic-pae|3.2.0-76-lowlatency|3.2.0-76-lowlatency-pae|3.2.0-76-virtual|3.2.0-77-generic|3.2.0-77-generic-pae|3.2.0-77-lowlatency|3.2.0-77-lowlatency-pae|3.2.0-77-virtual|3.2.0-79-generic|3.2.0-79-generic-pae|3.2.0-79-lowlatency|3.2.0-79-lowlatency-pae|3.2.0-79-virtual|3.2.0-80-generic|3.2.0-80-generic-pae|3.2.0-80-lowlatency|3.2.0-80-lowlatency-pae|3.2.0-80-virtual|3.2.0-82-generic|3.2.0-82-generic-pae|3.2.0-82-lowlatency|3.2.0-82-lowlatency-pae|3.2.0-82-virtual|3.2.0-83-generic|3.2.0-83-generic-pae|3.2.0-83-virtual|3.2.0-84-generic,[1;31;103m&[0m,"2⤵PID:1685
-
-
/bin/sedsed -E "s,3.2.0-53-generic-pae|3.2.0-53-lowlatency|3.2.0-53-lowlatency-pae|3.2.0-53-virtual|3.2.0-54-generic|3.2.0-54-generic-pae|3.2.0-54-lowlatency|3.2.0-54-lowlatency-pae|3.2.0-54-virtual|3.2.0-55-generic|3.2.0-55-generic-pae|3.2.0-55-lowlatency|3.2.0-55-lowlatency-pae|3.2.0-55-virtual|3.2.0-56-generic|3.2.0-56-generic-pae|3.2.0-56-lowlatency|3.2.0-56-lowlatency-pae|3.2.0-56-virtual|3.2.0-57-generic|3.2.0-57-generic-pae|3.2.0-57-lowlatency|3.2.0-57-lowlatency-pae|3.2.0-57-virtual|3.2.0-58-generic|3.2.0-58-generic-pae|3.2.0-58-lowlatency|3.2.0-58-lowlatency-pae|3.2.0-58-virtual|3.2.0-59-generic|3.2.0-59-generic-pae|3.2.0-59-lowlatency|3.2.0-59-lowlatency-pae|3.2.0-59-virtual|3.2.0-60-generic|3.2.0-60-generic-pae|3.2.0-60-lowlatency|3.2.0-60-lowlatency-pae|3.2.0-60-virtual|3.2.0-61-generic|3.2.0-61-generic-pae|3.2.0-61-virtual|3.2.0-63-generic|3.2.0-63-generic-pae|3.2.0-63-lowlatency|3.2.0-63-lowlatency-pae|3.2.0-63-virtual|3.2.0-64-generic|3.2.0-64-generic-pae|3.2.0-64-lowlatency|3.2.0-64-lowlatency-pae|3.2.0-64-virtual|3.2.0-65-generic|3.2.0-65-generic-pae|3.2.0-65-lowlatency|3.2.0-65-lowlatency-pae|3.2.0-65-virtual|3.2.0-67-generic|3.2.0-67-generic-pae|3.2.0-67-lowlatency|3.2.0-67-lowlatency-pae|3.2.0-67-virtual|3.2.0-68-generic,[1;31;103m&[0m,"2⤵PID:1684
-
-
/bin/sedsed -E "s,3.2.0-36-generic|3.2.0-36-generic-pae|3.2.0-36-lowlatency|3.2.0-36-lowlatency-pae|3.2.0-36-virtual|3.2.0-37-generic|3.2.0-37-generic-pae|3.2.0-37-lowlatency|3.2.0-37-lowlatency-pae|3.2.0-37-virtual|3.2.0-38-generic|3.2.0-38-generic-pae|3.2.0-38-lowlatency|3.2.0-38-lowlatency-pae|3.2.0-38-virtual|3.2.0-39-generic|3.2.0-39-generic-pae|3.2.0-39-lowlatency|3.2.0-39-lowlatency-pae|3.2.0-39-virtual|3.2.0-40-generic|3.2.0-40-generic-pae|3.2.0-40-lowlatency|3.2.0-40-lowlatency-pae|3.2.0-40-virtual|3.2.0-41-generic|3.2.0-41-generic-pae|3.2.0-41-lowlatency|3.2.0-41-lowlatency-pae|3.2.0-41-virtual|3.2.0-43-generic|3.2.0-43-generic-pae|3.2.0-43-virtual|3.2.0-44-generic|3.2.0-44-generic-pae|3.2.0-44-lowlatency|3.2.0-44-lowlatency-pae|3.2.0-44-virtual|3.2.0-45-generic|3.2.0-45-generic-pae|3.2.0-45-virtual|3.2.0-48-generic|3.2.0-48-generic-pae|3.2.0-48-lowlatency|3.2.0-48-lowlatency-pae|3.2.0-48-virtual|3.2.0-51-generic|3.2.0-51-generic-pae|3.2.0-51-lowlatency|3.2.0-51-lowlatency-pae|3.2.0-51-virtual|3.2.0-52-generic|3.2.0-52-generic-pae|3.2.0-52-lowlatency|3.2.0-52-lowlatency-pae|3.2.0-52-virtual|3.2.0-53-generic,[1;31;103m&[0m,"2⤵PID:1683
-
-
/bin/sedsed -E "s, 4.0.[0-9]+| 4.1.[0-9]+| 4.2.[0-9]+| 4.3.[0-9]+| 4.4.[0-9]+| 4.5.[0-9]+| 4.6.[0-9]+| 4.7.[0-9]+| 4.8.[0-9]+| 4.9.[0-9]+| 4.10.[0-9]+| 4.11.[0-9]+| 4.12.[0-9]+| 4.13.[0-9]+| 3.9.6| 3.9.0| 3.9| 3.8.9| 3.8.8| 3.8.7| 3.8.6| 3.8.5| 3.8.4| 3.8.3| 3.8.2| 3.8.1| 3.8.0| 3.8| 3.7.6| 3.7.0| 3.7| 3.6.0| 3.6| 3.5.0| 3.5| 3.4.9| 3.4.8| 3.4.6| 3.4.5| 3.4.4| 3.4.3| 3.4.2| 3.4.1| 3.4.0| 3.4| 3.3| 3.2| 3.19.0| 3.16.0| 3.15| 3.14| 3.13.1| 3.13.0| 3.13| 3.12.0| 3.12| 3.11.0| 3.11| 3.10.6| 3.10.0| 3.10| 3.1.0| 3.0.6| 3.0.5| 3.0.4| 3.0.3| 3.0.2| 3.0.1| 3.0.0| 2.6.9| 2.6.8| 2.6.7| 2.6.6| 2.6.5| 2.6.4| 2.6.39| 2.6.38| 2.6.37| 2.6.36| 2.6.35| 2.6.34| 2.6.33| 2.6.32| 2.6.31| 2.6.30| 2.6.3| 2.6.29| 2.6.28| 2.6.27| 2.6.26| 2.6.25| 2.6.24.1| 2.6.24| 2.6.23| 2.6.22| 2.6.21| 2.6.20| 2.6.2| 2.6.19| 2.6.18| 2.6.17| 2.6.16| 2.6.15| 2.6.14| 2.6.13| 2.6.12| 2.6.11| 2.6.10| 2.6.1| 2.6.0| 2.4.9| 2.4.8| 2.4.7| 2.4.6| 2.4.5| 2.4.4| 2.4.37| 2.4.36| 2.4.35| 2.4.34| 2.4.33| 2.4.32| 2.4.31| 2.4.30| 2.4.29| 2.4.28| 2.4.27| 2.4.26| 2.4.25| 2.4.24| 2.4.23| 2.4.22| 2.4.21| 2.4.20| 2.4.19| 2.4.18| 2.4.17| 2.4.16| 2.4.15| 2.4.14| 2.4.13| 2.4.12| 2.4.11| 2.4.10| 2.2.24,[1;31m&[0m,"2⤵PID:1700
-
-
/bin/sedsed -E "s,3.2.0-104-generic|3.2.0-104-generic-pae|3.2.0-104-virtual|3.2.0-105-generic|3.2.0-105-generic-pae|3.2.0-105-virtual|3.2.0-106-generic|3.2.0-106-generic-pae|3.2.0-106-virtual|3.2.0-107-generic|3.2.0-107-generic-pae|3.2.0-107-virtual|3.2.0-109-generic|3.2.0-109-generic-pae|3.2.0-109-virtual|3.2.0-110-generic|3.2.0-110-generic-pae|3.2.0-110-virtual|3.2.0-111-generic|3.2.0-111-generic-pae|3.2.0-111-virtual|3.2.0-1412-omap4|3.2.0-1602-armadaxp|3.2.0-23-generic|3.2.0-23-generic-pae|3.2.0-23-lowlatency|3.2.0-23-lowlatency-pae|3.2.0-23-omap|3.2.0-23-powerpc-smp|3.2.0-23-powerpc64-smp|3.2.0-23-virtual|3.2.0-24-generic|3.2.0-24-generic-pae|3.2.0-24-virtual|3.2.0-25-generic|3.2.0-25-generic-pae|3.2.0-25-virtual|3.2.0-26-generic|3.2.0-26-generic-pae|3.2.0-26-virtual|3.2.0-27-generic|3.2.0-27-generic-pae|3.2.0-27-virtual|3.2.0-29-generic|3.2.0-29-generic-pae|3.2.0-29-virtual|3.2.0-31-generic|3.2.0-31-generic-pae|3.2.0-31-virtual|3.2.0-32-generic|3.2.0-32-generic-pae|3.2.0-32-virtual|3.2.0-33-generic|3.2.0-33-generic-pae|3.2.0-33-lowlatency|3.2.0-33-lowlatency-pae|3.2.0-33-virtual|3.2.0-34-generic|3.2.0-34-generic-pae|3.2.0-34-virtual|3.2.0-35-generic|3.2.0-35-generic-pae|3.2.0-35-lowlatency|3.2.0-35-lowlatency-pae|3.2.0-35-virtual,[1;31;103m&[0m,"2⤵PID:1682
-
-
/bin/sedsed -E "s,3.1.1-1400-linaro-lt-mx5|3.11.0-13-generic|3.11.0-14-generic|3.11.0-15-generic|3.11.0-17-generic|3.11.0-18-generic|3.11.0-20-generic|3.11.0-22-generic|3.11.0-23-generic|3.11.0-24-generic|3.11.0-26-generic|3.13.0-100-generic|3.13.0-24-generic|3.13.0-27-generic|3.13.0-29-generic|3.13.0-30-generic|3.13.0-32-generic|3.13.0-33-generic|3.13.0-34-generic|3.13.0-35-generic|3.13.0-36-generic|3.13.0-37-generic|3.13.0-39-generic|3.13.0-40-generic|3.13.0-41-generic|3.13.0-43-generic|3.13.0-44-generic|3.13.0-46-generic|3.13.0-48-generic|3.13.0-49-generic|3.13.0-51-generic|3.13.0-52-generic|3.13.0-53-generic|3.13.0-54-generic|3.13.0-55-generic|3.13.0-57-generic|3.13.0-58-generic|3.13.0-59-generic|3.13.0-61-generic|3.13.0-62-generic|3.13.0-63-generic|3.13.0-65-generic|3.13.0-66-generic|3.13.0-67-generic|3.13.0-68-generic|3.13.0-71-generic|3.13.0-73-generic|3.13.0-74-generic|3.13.0-76-generic|3.13.0-77-generic|3.13.0-79-generic|3.13.0-83-generic|3.13.0-85-generic|3.13.0-86-generic|3.13.0-88-generic|3.13.0-91-generic|3.13.0-92-generic|3.13.0-93-generic|3.13.0-95-generic|3.13.0-96-generic|3.13.0-98-generic|3.2.0-101-generic|3.2.0-101-generic-pae|3.2.0-101-virtual|3.2.0-102-generic|3.2.0-102-generic-pae|3.2.0-102-virtual,[1;31;103m&[0m,"2⤵PID:1681
-
-
/bin/catcat /proc/version2⤵PID:1701
-
-
/bin/sedsed -E "s,euid|egid,[1;31m&[0m,g"2⤵PID:1710
-
-
/bin/sedsed "s,root,[1;95m&[0m,g"2⤵PID:1709
-
-
/bin/sedsed -E "s,\\(lpadmin\\)|\\(cdrom\\)|\\(plugdev\\)|\\(nogroup\\),[1;32m&[0m,g"2⤵PID:1708
-
-
/bin/sedsed -E "s,_amavisd|_analyticsd|_appinstalld|_appleevents|_applepay|_appowner|_appserver|_appstore|_ard|_assetcache|_astris|_atsserver|_avbdeviced|_calendar|_captiveagent|_ces|_clamav|_cmiodalassistants|_coreaudiod|_coremediaiod|_coreml|_ctkd|_cvmsroot|_cvs|_cyrus|_datadetectors|_demod|_devdocs|_devicemgr|_diskimagesiod|_displaypolicyd|_distnote|_dovecot|_dovenull|_dpaudio|_driverkit|_eppc|_findmydevice|_fpsd|_ftp|_fud|_gamecontrollerd|_geod|_hidd|_iconservices|_installassistant|_installcoordinationd|_installer|_jabber|_kadmin_admin|_kadmin_changepw|_knowledgegraphd|_krb_anonymous|_krb_changepw|_krb_kadmin|_krb_kerberos|_krb_krbtgt|_krbfast|_krbtgt|_launchservicesd|_lda|_locationd|_logd|_lp|_mailman|_mbsetupuser|_mcxalr|_mdnsresponder|_mobileasset|_mysql|_nearbyd|_netbios|_netstatistics|_networkd|_nsurlsessiond|_nsurlstoraged|_oahd|_ondemand|_postfix|_postgres|_qtss|_reportmemoryexception|_rmd|_sandbox|_screensaver|_scsd|_securityagent|_softwareupdate|_spotlight|_sshd|_svn|_taskgated|_teamsserver|_timed|_timezone|_tokend|_trustd|_trustevaluationagent|_unknown|_update_sharing|_usbmuxd|_uucp|_warmd|_webauthserver|_windowserver|_www|_wwwproxy|_xserverdocs|daemon\\W|^daemon\$|message\\+|syslog|www|www-data|mail|noboby|Debian\\-\\+|rtkit|systemd\\+,[1;32m&[0m,g"2⤵PID:1707
-
-
/bin/sedsed -E "s,_apt|avahi-autoipd|avahi|backup|bin[\\s:]|^bin\$|colord|cups-pk-helper|daemon|dnsmasq|games|gdm|geoclue|gnats|gnome-initial-setup|hplip|irc|kernoops|list|lp|mail|man|messagebus|news|nobody|proxy|pulse|rtkit|saned|speech-dispatcher|sshd|sync|syslog|systemd-network|systemd-resolve|sys|usbmux|uucp|uuidd|whoopsie|www-data|ImPoSSssSiBlEee,[1;34m&[0m,g"2⤵PID:1706
-
-
/bin/sedsed -E "s,user|ImPoSSssSiBlEee,[1;96m&[0m,g"2⤵PID:1705
-
-
/bin/sedsed -E "s,\\(sudo\\)|\\(docker\\)|\\(lxd\\)|\\(disk\\)|\\(lxc\\),[1;31;103m&[0m,g"2⤵PID:1704
-
-
/bin/sedsed -E "s,\\(root\\)|\\(shadow\\)|\\(admin\\)|\\(video\\)|\\(adm\\)|\\(wheel\\)|\\(auth\\),[1;31m&[0m,g"2⤵PID:1703
-
-
/usr/bin/idid2⤵PID:1711
-
-
/bin/hostnamehostname2⤵PID:1712
-
-
/usr/bin/trtr "\\n" " "2⤵PID:1719
-
-
/bin/grepgrep -Ev "^/root|^/home|^/Users|^/var/www"2⤵PID:1718
-
-
/usr/bin/cutcut -d : -f 62⤵PID:1717
-
-
/bin/grepgrep "sh\$"2⤵PID:1716
-
-
/bin/catcat /etc/passwd2⤵PID:1715
-
-
/bin/grepgrep -q /home/root2⤵PID:1721
-
-
/bin/grepgrep -qE "^/root|^/home|^/Users|^/var/www"2⤵PID:1723
-
-
/usr/bin/trtr " " "|"2⤵PID:1727
-
-
/bin/sedsed "s/ *\$//g"2⤵PID:1726
-
-
/bin/grepgrep -q procs_crons_timers_srvcs_sockets2⤵PID:1729
-
-
/usr/bin/sortsort2⤵PID:1733
-
-
/usr/bin/findfind /applications -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1732
-
-
/usr/bin/sortsort2⤵PID:1737
-
-
/usr/bin/findfind /bin -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1736
-
-
/usr/bin/sortsort2⤵PID:1741
-
-
/usr/bin/findfind /.cache -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1740
-
-
/usr/bin/sortsort2⤵PID:1745
-
-
/usr/bin/findfind /cdrom -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1744
-
-
/usr/bin/sortsort2⤵PID:1749
-
-
/usr/bin/findfind /etc -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name kube-proxy -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name system-connections -o -name .vnc -o -name .bluemix -o -name zabbix -o -name kubelet -o -name keyrings -o -name pam.d -o -name kubernetes -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name bind -o -name system.d -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1748
-
-
/usr/bin/sortsort2⤵PID:1753
-
-
/usr/bin/findfind /home/ /Users/ /root/ /var/www -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1752
-
-
/usr/bin/sortsort2⤵PID:1757
-
-
/usr/bin/findfind /media -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1756
-
-
/usr/bin/sortsort2⤵PID:1761
-
-
/usr/bin/findfind /mnt -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1760
-
-
/usr/bin/sortsort2⤵PID:1765
-
-
/usr/bin/findfind /opt -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1764
-
-
/usr/bin/sortsort2⤵PID:1769
-
-
/usr/bin/findfind /private -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1768
-
-
/usr/bin/sortsort2⤵PID:1773
-
-
/usr/bin/findfind /sbin -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1772
-
-
/usr/bin/sortsort2⤵PID:1777
-
-
/usr/bin/findfind /snap -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1776
-
-
/usr/bin/sortsort2⤵PID:1781
-
-
/usr/bin/findfind /srv -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1780
-
-
/usr/bin/sortsort2⤵PID:1785
-
-
/usr/bin/findfind /tmp -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1784
-
-
/usr/bin/sortsort2⤵PID:1789
-
-
/usr/bin/findfind /usr -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name keyrings -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name bind -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1788
-
-
/usr/bin/sortsort2⤵PID:1793
-
-
/usr/bin/findfind /var -type d -name varnish -o -name dirsrv -o -name .svn -o -name mysql -o -name filezilla -o -name neo4j -o -name "*jenkins" -o -name roundcube -o -name doctl -o -name ErrorRecords -o -name kube-proxy -o -name couchdb -o -name logstash -o -name .cloudflared -o -name postfix -o -name legacy_credentials -o -name ipa -o -name gcloud -o -name "seeddms*" -o -name cacti -o -name environments -o -name sentry -o -name .vnc -o -name .bluemix -o -name zabbix -o -name kubelet -o -name keyrings -o -name kubernetes -o -name concourse-auth -o -name .irssi -o -name concourse-keys -o -name .password-store -o -name bind -o -name .docker -o -name nginx -o -name ldap -o -name ".kube*" -o -name sites-enabled2⤵PID:1792
-
-
/usr/bin/sortsort2⤵PID:1797
-
-
/usr/bin/findfind /concourse-auth -type d -name concourse-auth2⤵PID:1796
-
-
/usr/bin/sortsort2⤵PID:1801
-
-
/usr/bin/findfind /concourse-keys -type d -name concourse-keys2⤵PID:1800
-
-
/usr/bin/sortsort2⤵PID:1805
-
-
/usr/bin/findfind /applications -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1804
-
-
/usr/bin/sortsort2⤵PID:1809
-
-
/usr/bin/findfind /bin -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1808
-
-
/usr/bin/sortsort2⤵PID:1813
-
-
/usr/bin/findfind /.cache -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1812
-
-
/usr/bin/sortsort2⤵PID:1817
-
-
/usr/bin/findfind /cdrom -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1816
-
-
/usr/bin/sortsort2⤵PID:1821
-
-
/usr/bin/findfind /etc -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name exports -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name "*knockd*" -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1820
-
-
/usr/bin/sortsort2⤵PID:1825
-
-
/usr/bin/findfind /home/ /Users/ /root/ /var/www -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name "ssh*config" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1824
-
-
/usr/bin/sortsort2⤵PID:1829
-
-
/usr/bin/findfind /lib -name rocketchat.service -o -name "*.socket" -o -name "*.service" -o -name "*.timer" -o -name "log4j-core*.jar"2⤵PID:1828
-
-
/usr/bin/sortsort2⤵PID:1833
-
-
/usr/bin/findfind /lib32 -name "log4j-core*.jar" -o -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1832
-
-
/usr/bin/sortsort2⤵PID:1837
-
-
/usr/bin/findfind /lib64 -name "log4j-core*.jar" -o -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1836
-
-
/usr/bin/sortsort2⤵PID:1841
-
-
/usr/bin/findfind /media -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1840
-
-
/usr/bin/sortsort2⤵PID:1845
-
-
/usr/bin/findfind /mnt -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name "sess_*" -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1844
-
-
/usr/bin/sortsort2⤵PID:1849
-
-
/usr/bin/findfind /opt -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1848
-
-
/usr/bin/sortsort2⤵PID:1853
-
-
/usr/bin/findfind /private -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name "sess_*" -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1852
-
-
/usr/bin/sortsort2⤵PID:1857
-
-
/usr/bin/findfind /run -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1856
-
-
/usr/bin/sortsort2⤵PID:1861
-
-
/usr/bin/findfind /sbin -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1860
-
-
/usr/bin/sortsort2⤵PID:1865
-
-
/usr/bin/findfind /snap -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1864
-
-
/usr/bin/sortsort2⤵PID:1869
-
-
/usr/bin/findfind /srv -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1868
-
-
/usr/bin/sortsort2⤵PID:1873
-
-
/usr/bin/findfind /sys -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵
- Reads AppArmor ptrace settings
- Reads hardware information
- Reads network interface configuration
- Reads CPU attributes
- Enumerates kernel/hardware configuration
PID:1872
-
-
/usr/bin/sortsort2⤵PID:1877
-
-
/usr/bin/findfind /system -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1876
-
-
/usr/bin/sortsort2⤵PID:1881
-
-
/usr/bin/findfind /systemd -name rocketchat.service -o -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1880
-
-
/usr/bin/sortsort2⤵PID:1885
-
-
/usr/bin/findfind /tmp -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name "sess_*" -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name "agent*" -o -name kcpassword -o -name "*.pem" -o -name SYSTEM -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name passwd.ibd -o -name azureProfile.json -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1884
-
-
/usr/bin/sortsort2⤵PID:1889
-
-
/usr/bin/findfind /usr -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name "ssh*config" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1888
-
-
/usr/bin/sortsort2⤵PID:1893
-
-
/usr/bin/findfind /var -name autounattend.xml -o -name "*.ovpn" -o -name "*.vmdk" -o -name accessTokens.json -o -name .bashrc -o -name ConsoleHost_history.txt -o -name bitcoin.conf -o -name protecteduserkey.bin -o -name pwd.ibd -o -name gitlab.rm -o -name postgresql.conf -o -name .roadtools_auth -o -name influxdb.conf -o -name "id_rsa*" -o -name autologin.conf -o -name sysprep.xml -o -name known_hosts -o -name "*vnc*.c*nf*" -o -name .google_authenticator -o -name drives.xml -o -name legacy_credentials.db -o -name gvm-tools.conf -o -name AppEvent.Evt -o -name .wgetrc -o -name zabbix_agentd.conf -o -name psk.txt -o -name "sess_*" -o -name AzureRMContext.json -o -name wcx_ftp.ini -o -name "*.sqlite" -o -name mariadb.cnf -o -name credentials.db -o -name crio.sock -o -name groups.xml -o -name pgsql.conf -o -name zabbix_server.conf -o -name https-xampp.conf -o -name nginx.conf -o -name docker.sock -o -name KeePass.ini -o -name db.php -o -name "elasticsearch.y*ml" -o -name pgadmin4.db -o -name "KeePass.config*" -o -name .htpasswd -o -name ddclient.conf -o -name Elastix.conf -o -name appcmd.exe -o -name .profile -o -name "krb5cc_*" -o -name printers.xml -o -name secrets.ldb -o -name "*.keyring" -o -name ipsec.conf -o -name fat.config -o -name "*.gnupg" -o -name sentry.conf.py -o -name software.sav -o -name .credentials.json -o -name SecEvent.Evt -o -name "*.p12" -o -name "*_history*" -o -name backups -o -name "*.csr" -o -name passbolt.php -o -name smb.conf -o -name RDCMan.settings -o -name sitemanager.xml -o -name hostapd.conf -o -name sssd.conf -o -name secrets.yml -o -name gitlab.yml -o -name "*credential*" -o -name amportal.conf -o -name filezilla.xml -o -name kadm5.acl -o -name mosquitto.conf -o -name containerd.sock -o -name "*.kdbx" -o -name passwd -o -name "*.keytab" -o -name "*.socket" -o -name access.log -o -name cesi.conf -o -name racoon.conf -o -name "*.timer" -o -name grafana.ini -o -name fastcgi_params -o -name setupinfo -o -name "*.der" -o -name datasources.xml -o -name "*vnc*.ini" -o -name tomcat-users.xml -o -name iis6.log -o -name rktlet.sock -o -name "*.pgp" -o -name kcpassword -o -name SYSTEM -o -name "*.pem" -o -name webserver_config.py -o -name "id_dsa*" -o -name access_tokens.json -o -name docker-compose.yml -o -name httpd.conf -o -name "*.keystore" -o -name glusterfs.ca -o -name winscp.ini -o -name master.key -o -name FreePBX.conf -o -name recentservers.xml -o -name sysprep.inf -o -name .k5login -o -name "KeePass.enforced*" -o -name docker.socket -o -name .lesshst -o -name "web*.config" -o -name wsl.exe -o -name "*.pfx" -o -name rpcd -o -name unattend.txt -o -name vault-ssh-helper.hcl -o -name hudson.util.Secret -o -name ftp.ini -o -name system.sav -o -name jetty-realm.properties -o -name "*.tf" -o -name error.log -o -name .vault-token -o -name hosts.equiv -o -name glusterfs.pem -o -name setupinfo.bak -o -name "*.key" -o -name "*vnc*.txt" -o -name "*.pub" -o -name .boto -o -name rocketchat.service -o -name "*.psk" -o -name config.xml -o -name ntuser.dat -o -name server.xml -o -name .ldaprc -o -name https.conf -o -name unattended.xml -o -name "*password*" -o -name adc.json -o -name .flyrc -o -name "*.crt" -o -name "*.sqlite3" -o -name my.cnf -o -name "password*.ibd" -o -name .gitconfig -o -name supervisord.conf -o -name sip.conf -o -name "pgadmin*.db" -o -name vsftpd.conf -o -name default.sav -o -name anaconda-ks.cfg -o -name "*.tfstate" -o -name api_key -o -name "*.db" -o -name "creds*" -o -name .msmtprc -o -name rsyncd.secrets -o -name SAM -o -name "*.service" -o -name .git-credentials -o -name wp-config.php -o -name debian.cnf -o -name FreeSSHDservice.ini -o -name bash.exe -o -name "*.jks" -o -name "*.viminfo" -o -name ffftp.ini -o -name sites.ini -o -name credentials.xml -o -name "*config*.php" -o -name "*.cer" -o -name airflow.cfg -o -name Ntds.dit -o -name config.php -o -name .git -o -name azureProfile.json -o -name passwd.ibd -o -name ipsec.secrets -o -name database.php -o -name pg_hba.conf -o -name 000-default.conf -o -name .plan -o -name autologin -o -name "*.rdg" -o -name security.sav -o -name "*vnc*.xml" -o -name cloud.cfg -o -name .erlang.cookie -o -name "*.gpg" -o -name index.dat -o -name "*.ftpconfig" -o -name frakti.sock -o -name software -o -name .secrets.mkey -o -name .recently-used.xbel -o -name "mongod*.conf" -o -name .pypirc -o -name unattend.xml -o -name settings.php -o -name firebase-tools.json -o -name plum.sqlite -o -name NetSetup.log -o -name redis.conf -o -name "log4j-core*.jar" -o -name snmpd.conf -o -name krb5.conf -o -name pagefile.sys -o -name "kibana.y*ml" -o -name scclient.exe -o -name "*.vhdx" -o -name storage.php -o -name .rhosts -o -name atlantis.db -o -name my.ini -o -name access_tokens.db -o -name php.ini -o -name snyk.json -o -name ".env*" -o -name .github -o -name rsyncd.conf -o -name TokenCache.dat -o -name glusterfs.key -o -name .Xauthority -o -name Dockerfile -o -name ftp.config -o -name dockershim.sock -o -name "*.vhd" -o -name snyk.config.json -o -name unattend.inf -o -name authorized_keys -o -name ws_ftp.ini -o -name "*.swp" -o -name authorized_hosts -o -name mysqld.cnf -o -name scheduledtasks.xml -o -name backup -o -name .sudo_as_admin_successful2⤵PID:1892
-
-
/usr/bin/sortsort2⤵PID:1897
-
-
/usr/bin/findfind /concourse-auth -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1896
-
-
/usr/bin/sortsort2⤵PID:1901
-
-
/usr/bin/findfind /concourse-keys -name "*.service" -o -name "*.socket" -o -name "*.timer"2⤵PID:1900
-
-
/bin/grepgrep -q procs_crons_timers_srvcs_sockets2⤵PID:1903
-
-
/usr/bin/headhead -n 702⤵PID:1910
-
-
/usr/bin/uniquniq2⤵PID:1909
-
-
/usr/bin/sortsort2⤵PID:1908
-
-
/bin/grepgrep -E ".*\\.service\$"2⤵PID:1907
-
-
/bin/grepgrep -E "^/sys|^/cdrom|^/home/|/Users/|/root/|/var/www|^/snap|^/srv|^/lib64|^/media|^/bin|^/run|^/concourse-auth|^/systemd|^/private|^/tmp|^/lib|^/.cache|^/system|^/sbin|^/mnt|^/lib32|^/applications|^/etc|^/concourse-keys|^/opt|^/usr|^/var"2⤵PID:1906
-
-
/usr/bin/headhead -n 702⤵PID:1917
-
-
/usr/bin/uniquniq2⤵PID:1916
-
-
/usr/bin/sortsort2⤵PID:1915
-
-
/bin/grepgrep -E ".*\\.timer\$"2⤵PID:1914
-
-
/bin/grepgrep -E "^/sys|^/cdrom|^/home/|/Users/|/root/|/var/www|^/snap|^/srv|^/lib64|^/media|^/bin|^/run|^/concourse-auth|^/systemd|^/private|^/tmp|^/lib|^/.cache|^/system|^/sbin|^/mnt|^/lib32|^/applications|^/etc|^/concourse-keys|^/opt|^/usr|^/var"2⤵PID:1913
-
-
/usr/bin/headhead -n 702⤵PID:1924
-
-
/usr/bin/uniquniq2⤵PID:1923
-
-
/usr/bin/sortsort2⤵PID:1922
-
-
/bin/grepgrep -E ".*\\.socket\$"2⤵PID:1921
-
-
/bin/grepgrep -E "^/sys|^/cdrom|^/home/|/Users/|/root/|/var/www|^/snap|^/srv|^/lib64|^/media|^/bin|^/run|^/concourse-auth|^/systemd|^/private|^/tmp|^/lib|^/.cache|^/system|^/sbin|^/mnt|^/lib32|^/applications|^/etc|^/concourse-keys|^/opt|^/usr|^/var"2⤵PID:1920
-
-
/usr/bin/headhead -n 702⤵PID:1931
-
-
/usr/bin/uniquniq2⤵PID:1930
-
-
/usr/bin/sortsort2⤵PID:1929
-
-
/bin/grepgrep -E "system\\.d\$"2⤵PID:1928
-
-
/bin/grepgrep -E "^/etc"2⤵PID:1927
-
-
/usr/bin/uniquniq2⤵PID:1939
-
-
/usr/bin/sortsort2⤵PID:1938
-
-
/usr/bin/headhead -n 702⤵PID:1940
-
-
/bin/grepgrep -E "mysql\$|passwd\\.ibd\$|password.*\\.ibd\$|pwd\\.ibd\$|mysqld\\.cnf\$"2⤵PID:1937
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1936
-
-
/bin/grepgrep -E "^/etc/.*mysql|/usr/var/lib/.*mysql|/var/lib/.*mysql"2⤵PID:1935
-
-
/bin/grepgrep -v -E mysql/mysql2⤵PID:1934
-
-
/usr/bin/headhead -n 702⤵PID:1947
-
-
/usr/bin/uniquniq2⤵PID:1946
-
-
/usr/bin/sortsort2⤵PID:1945
-
-
/bin/grepgrep -E "mariadb\\.cnf\$|debian\\.cnf\$"2⤵PID:1944
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1943
-
-
/usr/bin/headhead -n 702⤵PID:1954
-
-
/usr/bin/uniquniq2⤵PID:1953
-
-
/usr/bin/sortsort2⤵PID:1952
-
-
/bin/grepgrep -E "pgadmin.*\\.db\$|pg_hba\\.conf\$|postgresql\\.conf\$|pgsql\\.conf\$|pgadmin4\\.db\$"2⤵PID:1951
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1950
-
-
/usr/bin/headhead -n 702⤵PID:1961
-
-
/usr/bin/uniquniq2⤵PID:1960
-
-
/usr/bin/sortsort2⤵PID:1959
-
-
/bin/grepgrep -E "sites-enabled\$|000-default\\.conf\$|php\\.ini\$|nginx\\.conf\$|nginx\$"2⤵PID:1958
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1957
-
-
/usr/bin/headhead -n 702⤵PID:1968
-
-
/usr/bin/uniquniq2⤵PID:1967
-
-
/usr/bin/sortsort2⤵PID:1966
-
-
/bin/grepgrep -E "varnish\$"2⤵PID:1965
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1964
-
-
/usr/bin/headhead -n 702⤵PID:1976
-
-
/usr/bin/uniquniq2⤵PID:1975
-
-
/usr/bin/sortsort2⤵PID:1974
-
-
/bin/grepgrep -E "sess_.*\$"2⤵PID:1973
-
-
/bin/grepgrep -E "^/tmp|^/private|^/mnt|^/var"2⤵PID:1972
-
-
/bin/grepgrep -E "/tmp/.*sess_.*|/var/tmp/.*sess_.*"2⤵PID:1971
-
-
/usr/bin/headhead -n 702⤵PID:1983
-
-
/usr/bin/uniquniq2⤵PID:1982
-
-
/usr/bin/sortsort2⤵PID:1981
-
-
/bin/grepgrep -E ".*config.*\\.php\$|database\\.php\$|db\\.php\$|storage\\.php\$|settings\\.php\$"2⤵PID:1980
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1979
-
-
/usr/bin/headhead -n 702⤵PID:1990
-
-
/usr/bin/uniquniq2⤵PID:1989
-
-
/usr/bin/sortsort2⤵PID:1988
-
-
/bin/grepgrep -E "airflow\\.cfg\$|webserver_config\\.py\$"2⤵PID:1987
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1986
-
-
/usr/bin/headhead -n 702⤵PID:1997
-
-
/usr/bin/uniquniq2⤵PID:1996
-
-
/usr/bin/sortsort2⤵PID:1995
-
-
/bin/grepgrep -E "\\.Xauthority\$"2⤵PID:1994
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:1993
-
-
/usr/bin/headhead -n 702⤵PID:2004
-
-
/usr/bin/uniquniq2⤵PID:2003
-
-
/usr/bin/sortsort2⤵PID:2002
-
-
/bin/grepgrep -E "wp-config\\.php\$"2⤵PID:2001
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2000
-
-
/usr/bin/headhead -n 702⤵PID:2012
-
-
/usr/bin/uniquniq2⤵PID:2011
-
-
/usr/bin/sortsort2⤵PID:2010
-
-
/bin/grepgrep -E "settings\\.php\$"2⤵PID:2009
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2008
-
-
/bin/grepgrep -E /default/settings.php2⤵PID:2007
-
-
/usr/bin/headhead -n 702⤵PID:2020
-
-
/usr/bin/uniquniq2⤵PID:2019
-
-
/usr/bin/sortsort2⤵PID:2018
-
-
/bin/grepgrep -E "config\\.php\$"2⤵PID:2017
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2016
-
-
/bin/grepgrep -E moodle/config.php2⤵PID:2015
-
-
/usr/bin/headhead -n 702⤵PID:2027
-
-
/usr/bin/uniquniq2⤵PID:2026
-
-
/usr/bin/sortsort2⤵PID:2025
-
-
/bin/grepgrep -E "tomcat-users\\.xml\$"2⤵PID:2024
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2023
-
-
/usr/bin/headhead -n 702⤵PID:2034
-
-
/usr/bin/uniquniq2⤵PID:2033
-
-
/usr/bin/sortsort2⤵PID:2032
-
-
/bin/grepgrep -E "mongod.*\\.conf\$"2⤵PID:2031
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2030
-
-
/usr/bin/headhead -n 702⤵PID:2041
-
-
/usr/bin/uniquniq2⤵PID:2040
-
-
/usr/bin/sortsort2⤵PID:2039
-
-
/bin/grepgrep -E "rocketchat\\.service\$"2⤵PID:2038
-
-
/bin/grepgrep -E "^/private|^/snap|^/systemd|^/applications|^/tmp|^/lib|^/srv|^/etc|^/.cache|^/bin|^/cdrom|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2037
-
-
/usr/bin/headhead -n 702⤵PID:2048
-
-
/usr/bin/uniquniq2⤵PID:2047
-
-
/usr/bin/sortsort2⤵PID:2046
-
-
/bin/grepgrep -E "supervisord\\.conf\$"2⤵PID:2045
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2044
-
-
/usr/bin/uniquniq2⤵PID:2054
-
-
/usr/bin/headhead -n 702⤵PID:2055
-
-
/usr/bin/sortsort2⤵PID:2053
-
-
/bin/grepgrep -E "cesi\\.conf\$"2⤵PID:2052
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2051
-
-
/usr/bin/headhead -n 702⤵PID:2062
-
-
/usr/bin/uniquniq2⤵PID:2061
-
-
/usr/bin/sortsort2⤵PID:2060
-
-
/bin/grepgrep -E "rsyncd\\.conf\$|rsyncd\\.secrets\$"2⤵PID:2059
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2058
-
-
/usr/bin/headhead -n 702⤵PID:2070
-
-
/usr/bin/uniquniq2⤵PID:2069
-
-
/usr/bin/sortsort2⤵PID:2068
-
-
/bin/grepgrep -E "rpcd\$"2⤵PID:2067
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2066
-
-
/bin/grepgrep -v -E "/init.d/|/sbin/|/usr/share/"2⤵PID:2065
-
-
/usr/bin/headhead -n 702⤵PID:2077
-
-
/usr/bin/uniquniq2⤵PID:2076
-
-
/usr/bin/sortsort2⤵PID:2075
-
-
/bin/grepgrep -E "bitcoin\\.conf\$"2⤵PID:2074
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2073
-
-
/usr/bin/headhead -n 702⤵PID:2084
-
-
/usr/bin/uniquniq2⤵PID:2083
-
-
/usr/bin/sortsort2⤵PID:2082
-
-
/bin/grepgrep -E "hostapd\\.conf\$"2⤵PID:2081
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2080
-
-
/usr/bin/headhead -n 702⤵PID:2091
-
-
/usr/bin/uniquniq2⤵PID:2090
-
-
/usr/bin/sortsort2⤵PID:2089
-
-
/bin/grepgrep -E "system-connections\$"2⤵PID:2088
-
-
/bin/grepgrep -E "^/etc"2⤵PID:2087
-
-
/usr/bin/headhead -n 702⤵PID:2098
-
-
/usr/bin/uniquniq2⤵PID:2097
-
-
/usr/bin/sortsort2⤵PID:2096
-
-
/bin/grepgrep -E "pam\\.d\$"2⤵PID:2095
-
-
/bin/grepgrep -E "^/etc"2⤵PID:2094
-
-
/usr/bin/headhead -n 702⤵PID:2105
-
-
/usr/bin/uniquniq2⤵PID:2104
-
-
/usr/bin/sortsort2⤵PID:2103
-
-
/bin/grepgrep -E "exports\$"2⤵PID:2102
-
-
/bin/grepgrep -E "^/etc"2⤵PID:2101
-
-
/usr/bin/headhead -n 702⤵PID:2112
-
-
/usr/bin/uniquniq2⤵PID:2111
-
-
/usr/bin/sortsort2⤵PID:2110
-
-
/bin/grepgrep -E "glusterfs\\.pem\$|glusterfs\\.ca\$|glusterfs\\.key\$"2⤵PID:2109
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2108
-
-
/usr/bin/headhead -n 702⤵PID:2119
-
-
/usr/bin/uniquniq2⤵PID:2118
-
-
/usr/bin/sortsort2⤵PID:2117
-
-
/bin/grepgrep -E "anaconda-ks\\.cfg\$"2⤵PID:2116
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2115
-
-
/usr/bin/headhead -n 702⤵PID:2126
-
-
/usr/bin/uniquniq2⤵PID:2125
-
-
/usr/bin/sortsort2⤵PID:2124
-
-
/bin/grepgrep -E ".*\\.tfstate\$|.*\\.tf\$"2⤵PID:2123
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2122
-
-
/usr/bin/headhead -n 702⤵PID:2133
-
-
/usr/bin/uniquniq2⤵PID:2132
-
-
/usr/bin/sortsort2⤵PID:2131
-
-
/bin/grepgrep -E "racoon\\.conf\$|psk\\.txt\$"2⤵PID:2130
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2129
-
-
/usr/bin/headhead -n 702⤵PID:2140
-
-
/usr/bin/uniquniq2⤵PID:2139
-
-
/usr/bin/sortsort2⤵PID:2138
-
-
/bin/grepgrep -E "kubeconfig\$|bootstrap-kubeconfig\$|kubelet-kubeconfig\$|kubelet\\.conf\$|psk\\.txt\$|\\.kube.*\$|kubelet\$|kube-proxy\$|kubernetes\$"2⤵PID:2137
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2136
-
-
/usr/bin/headhead -n 702⤵PID:2148
-
-
/usr/bin/uniquniq2⤵PID:2147
-
-
/usr/bin/sortsort2⤵PID:2146
-
-
/bin/grepgrep -E "\\.vnc\$|.*vnc.*\\.c.*nf.*\$|.*vnc.*\\.ini\$|.*vnc.*\\.txt\$|.*vnc.*\\.xml\$"2⤵PID:2145
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2144
-
-
/bin/grepgrep -v -E /mime/2⤵PID:2143
-
-
/usr/bin/headhead -n 702⤵PID:2155
-
-
/usr/bin/uniquniq2⤵PID:2154
-
-
/usr/bin/sortsort2⤵PID:2153
-
-
/bin/grepgrep -E "ldap\$"2⤵PID:2152
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2151
-
-
/usr/bin/headhead -n 702⤵PID:2162
-
-
/usr/bin/uniquniq2⤵PID:2161
-
-
/usr/bin/sortsort2⤵PID:2160
-
-
/bin/grepgrep -E "log4j-core.*\\.jar\$"2⤵PID:2159
-
-
/bin/grepgrep -E "^/cdrom|^/home/|/Users/|/root/|/var/www|^/snap|^/srv|^/lib64|^/media|^/bin|^/private|^/tmp|^/lib|^/.cache|^/sbin|^/mnt|^/lib32|^/applications|^/etc|^/opt|^/usr|^/var"2⤵PID:2158
-
-
/usr/bin/headhead -n 702⤵PID:2169
-
-
/usr/bin/uniquniq2⤵PID:2168
-
-
/usr/bin/sortsort2⤵PID:2167
-
-
/bin/grepgrep -E ".*\\.ovpn\$"2⤵PID:2166
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2165
-
-
/usr/bin/headhead -n 702⤵PID:2176
-
-
/usr/bin/uniquniq2⤵PID:2175
-
-
/usr/bin/sortsort2⤵PID:2174
-
-
/bin/grepgrep -E "id_dsa.*\$|id_rsa.*\$|known_hosts\$|authorized_hosts\$|authorized_keys\$|.*\\.pub\$"2⤵PID:2173
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2172
-
-
/usr/bin/headhead -n 702⤵PID:2184
-
-
/usr/bin/uniquniq2⤵PID:2183
-
-
/usr/bin/sortsort2⤵PID:2182
-
-
/bin/grepgrep -E ".*\\.pem\$|.*\\.cer\$|.*\\.crt\$"2⤵PID:2181
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2180
-
-
/bin/grepgrep -v -E "/usr/share/|/usr/local/lib/|/usr/lib.*"2⤵PID:2179
-
-
/usr/bin/headhead -n 702⤵PID:2192
-
-
/usr/bin/uniquniq2⤵PID:2191
-
-
/usr/bin/sortsort2⤵PID:2190
-
-
/bin/grepgrep -E ".*\\.csr\$|.*\\.der\$"2⤵PID:2189
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2188
-
-
/bin/grepgrep -v -E "^/usr/share/|/usr/local/lib/|/usr/lib/.*|/usr/share/|/usr/local/lib/|/usr/lib/.*"2⤵PID:2187
-
-
/usr/bin/headhead -n 702⤵PID:2200
-
-
/usr/bin/uniquniq2⤵PID:2199
-
-
/usr/bin/sortsort2⤵PID:2198
-
-
/bin/grepgrep -E ".*\\.pfx\$|.*\\.p12\$"2⤵PID:2197
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2196
-
-
/bin/grepgrep -v -E "/usr/share/|/usr/local/lib/|/usr/lib/.*"2⤵PID:2195
-
-
/usr/bin/headhead -n 702⤵PID:2208
-
-
/usr/bin/uniquniq2⤵PID:2207
-
-
/usr/bin/sortsort2⤵PID:2206
-
-
/bin/grepgrep -E "agent.*\$"2⤵PID:2205
-
-
/bin/grepgrep -E "^/tmp"2⤵PID:2204
-
-
/bin/grepgrep -v -E .dll2⤵PID:2203
-
-
/usr/bin/headhead -n 702⤵PID:2215
-
-
/usr/bin/uniquniq2⤵PID:2214
-
-
/usr/bin/sortsort2⤵PID:2213
-
-
/bin/grepgrep -E "ssh.*config\$"2⤵PID:2212
-
-
/bin/grepgrep -E "^/home/|/Users/|/root/|/var/www|^/usr"2⤵PID:2211
-
-
/usr/bin/headhead -n 702⤵PID:2222
-
-
/usr/bin/uniquniq2⤵PID:2221
-
-
/usr/bin/sortsort2⤵PID:2220
-
-
/bin/grepgrep -E "snyk\\.json\$|snyk\\.config\\.json\$"2⤵PID:2219
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2218
-
-
/usr/bin/headhead -n 702⤵PID:2229
-
-
/usr/bin/uniquniq2⤵PID:2228
-
-
/usr/bin/sortsort2⤵PID:2227
-
-
/bin/grepgrep -E "credentials\\.db\$|legacy_credentials\\.db\$|adc\\.json\$|\\.boto\$|\\.credentials\\.json\$|firebase-tools\\.json\$|access_tokens\\.db\$|access_tokens\\.json\$|accessTokens\\.json\$|gcloud\$|legacy_credentials\$|azureProfile\\.json\$|TokenCache\\.dat\$|AzureRMContext\\.json\$|ErrorRecords\$|TokenCache\\.dat\$|\\.bluemix\$|doctl\$"2⤵PID:2226
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2225
-
-
/usr/bin/headhead -n 702⤵PID:2236
-
-
/usr/bin/uniquniq2⤵PID:2235
-
-
/usr/bin/sortsort2⤵PID:2234
-
-
/bin/grepgrep -E "\\.roadtools_auth\$"2⤵PID:2233
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2232
-
-
/usr/bin/headhead -n 702⤵PID:2243
-
-
/usr/bin/uniquniq2⤵PID:2242
-
-
/usr/bin/sortsort2⤵PID:2241
-
-
/bin/grepgrep -E "ipa\$|dirsrv\$"2⤵PID:2240
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2239
-
-
/usr/bin/headhead -n 702⤵PID:2250
-
-
/usr/bin/uniquniq2⤵PID:2249
-
-
/usr/bin/sortsort2⤵PID:2248
-
-
/bin/grepgrep -E "krb5\\.conf\$|.*\\.keytab\$|\\.k5login\$|krb5cc_.*\$|kadm5\\.acl\$|secrets\\.ldb\$|\\.secrets\\.mkey\$|sssd\\.conf\$"2⤵PID:2247
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2246
-
-
/usr/bin/headhead -n 702⤵PID:2257
-
-
/usr/bin/uniquniq2⤵PID:2256
-
-
/usr/bin/sortsort2⤵PID:2255
-
-
/bin/grepgrep -E "kibana\\.y.*ml\$"2⤵PID:2254
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2253
-
-
/usr/bin/headhead -n 702⤵PID:2264
-
-
/usr/bin/uniquniq2⤵PID:2263
-
-
/usr/bin/sortsort2⤵PID:2262
-
-
/bin/grepgrep -E "grafana\\.ini\$"2⤵PID:2261
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2260
-
-
/usr/bin/headhead -n 702⤵PID:2272
-
-
/usr/bin/uniquniq2⤵PID:2271
-
-
/usr/bin/sortsort2⤵PID:2270
-
-
/bin/grepgrep -E ".*knockd.*\$"2⤵PID:2269
-
-
/bin/grepgrep -E "^/etc"2⤵PID:2268
-
-
/bin/grepgrep -E /etc/init.d/2⤵PID:2267
-
-
/usr/bin/headhead -n 702⤵PID:2279
-
-
/usr/bin/uniquniq2⤵PID:2278
-
-
/usr/bin/sortsort2⤵PID:2277
-
-
/bin/grepgrep -E "logstash\$"2⤵PID:2276
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2275
-
-
/usr/bin/headhead -n 702⤵PID:2286
-
-
/usr/bin/uniquniq2⤵PID:2285
-
-
/usr/bin/sortsort2⤵PID:2284
-
-
/bin/grepgrep -E "elasticsearch\\.y.*ml\$"2⤵PID:2283
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2282
-
-
/usr/bin/headhead -n 702⤵PID:2293
-
-
/usr/bin/uniquniq2⤵PID:2292
-
-
/usr/bin/sortsort2⤵PID:2291
-
-
/bin/grepgrep -E "vault-ssh-helper\\.hcl\$"2⤵PID:2290
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2289
-
-
/usr/bin/headhead -n 702⤵PID:2300
-
-
/usr/bin/uniquniq2⤵PID:2299
-
-
/usr/bin/sortsort2⤵PID:2298
-
-
/bin/grepgrep -E "\\.vault-token\$"2⤵PID:2297
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2296
-
-
/usr/bin/headhead -n 702⤵PID:2307
-
-
/usr/bin/uniquniq2⤵PID:2306
-
-
/usr/bin/sortsort2⤵PID:2305
-
-
/bin/grepgrep -E "couchdb\$"2⤵PID:2304
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2303
-
-
/usr/bin/headhead -n 702⤵PID:2314
-
-
/usr/bin/uniquniq2⤵PID:2313
-
-
/usr/bin/sortsort2⤵PID:2312
-
-
/bin/grepgrep -E "redis\\.conf\$"2⤵PID:2311
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2310
-
-
/usr/bin/headhead -n 702⤵PID:2321
-
-
/usr/bin/uniquniq2⤵PID:2320
-
-
/usr/bin/sortsort2⤵PID:2319
-
-
/bin/grepgrep -E "mosquitto\\.conf\$"2⤵PID:2318
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2317
-
-
/usr/bin/headhead -n 702⤵PID:2328
-
-
/usr/bin/uniquniq2⤵PID:2327
-
-
/usr/bin/sortsort2⤵PID:2326
-
-
/bin/grepgrep -E "neo4j\$"2⤵PID:2325
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2324
-
-
/usr/bin/headhead -n 702⤵PID:2335
-
-
/usr/bin/uniquniq2⤵PID:2334
-
-
/usr/bin/sortsort2⤵PID:2333
-
-
/bin/grepgrep -E "cloud\\.cfg\$"2⤵PID:2332
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2331
-
-
/usr/bin/headhead -n 702⤵PID:2342
-
-
/usr/bin/uniquniq2⤵PID:2341
-
-
/usr/bin/sortsort2⤵PID:2340
-
-
/bin/grepgrep -E "\\.erlang\\.cookie\$"2⤵PID:2339
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2338
-
-
/usr/bin/headhead -n 702⤵PID:2349
-
-
/usr/bin/uniquniq2⤵PID:2348
-
-
/usr/bin/sortsort2⤵PID:2347
-
-
/bin/grepgrep -E "sip\\.conf\$|amportal\\.conf\$|FreePBX\\.conf\$|Elastix\\.conf\$"2⤵PID:2346
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2345
-
-
/usr/bin/headhead -n 702⤵PID:2356
-
-
/usr/bin/uniquniq2⤵PID:2355
-
-
/usr/bin/sortsort2⤵PID:2354
-
-
/bin/grepgrep -E "gvm-tools\\.conf\$"2⤵PID:2353
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2352
-
-
/usr/bin/headhead -n 702⤵PID:2363
-
-
/usr/bin/uniquniq2⤵PID:2362
-
-
/usr/bin/sortsort2⤵PID:2361
-
-
/bin/grepgrep -E "ipsec\\.secrets\$|ipsec\\.conf\$"2⤵PID:2360
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2359
-
-
/usr/bin/headhead -n 702⤵PID:2370
-
-
/usr/bin/uniquniq2⤵PID:2369
-
-
/usr/bin/sortsort2⤵PID:2368
-
-
/bin/grepgrep -E "\\.irssi\$"2⤵PID:2367
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2366
-
-
/usr/bin/headhead -n 702⤵PID:2377
-
-
/usr/bin/uniquniq2⤵PID:2376
-
-
/usr/bin/sortsort2⤵PID:2375
-
-
/bin/grepgrep -E "keyrings\$|.*\\.keyring\$|.*\\.keystore\$|.*\\.jks\$"2⤵PID:2374
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2373
-
-
/usr/bin/headhead -n 702⤵PID:2384
-
-
/usr/bin/uniquniq2⤵PID:2383
-
-
/usr/bin/sortsort2⤵PID:2382
-
-
/bin/grepgrep -E ".*\\.vhd\$|.*\\.vhdx\$|.*\\.vmdk\$"2⤵PID:2381
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2380
-
-
/usr/bin/headhead -n 702⤵PID:2391
-
-
/usr/bin/uniquniq2⤵PID:2390
-
-
/usr/bin/sortsort2⤵PID:2389
-
-
/bin/grepgrep -E "filezilla\$|filezilla\\.xml\$|recentservers\\.xml\$"2⤵PID:2388
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2387
-
-
/usr/bin/headhead -n 702⤵PID:2398
-
-
/usr/bin/uniquniq2⤵PID:2397
-
-
/usr/bin/sortsort2⤵PID:2396
-
-
/bin/grepgrep -E "storage\\.php\$|database\\.php\$"2⤵PID:2395
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2394
-
-
/usr/bin/headhead -n 702⤵PID:2405
-
-
/usr/bin/uniquniq2⤵PID:2404
-
-
/usr/bin/sortsort2⤵PID:2403
-
-
/bin/grepgrep -E "passwd\$"2⤵PID:2402
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2401
-
-
/usr/bin/headhead -n 702⤵PID:2412
-
-
/usr/bin/uniquniq2⤵PID:2411
-
-
/usr/bin/sortsort2⤵PID:2410
-
-
/bin/grepgrep -E "\\.git-credentials\$"2⤵PID:2409
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2408
-
-
/usr/bin/headhead -n 702⤵PID:2419
-
-
/usr/bin/uniquniq2⤵PID:2418
-
-
/usr/bin/sortsort2⤵PID:2417
-
-
/bin/grepgrep -E "atlantis\\.db\$"2⤵PID:2416
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2415
-
-
/usr/bin/headhead -n 702⤵PID:2427
-
-
/usr/bin/uniquniq2⤵PID:2426
-
-
/usr/bin/sortsort2⤵PID:2425
-
-
/bin/grepgrep -E "secrets\\.yml\$|gitlab\\.yml\$|gitlab\\.rm\$"2⤵PID:2424
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2423
-
-
/bin/grepgrep -v -E /lib2⤵PID:2422
-
-
/usr/bin/headhead -n 702⤵PID:2435
-
-
/usr/bin/uniquniq2⤵PID:2434
-
-
/usr/bin/sortsort2⤵PID:2433
-
-
/bin/grepgrep -E ".*\\.pgp\$|.*\\.gpg\$|.*\\.gnupg\$"2⤵PID:2432
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2431
-
-
/bin/grepgrep -v -E README.gnupg2⤵PID:2430
-
-
/usr/bin/headhead -n 702⤵PID:2442
-
-
/usr/bin/uniquniq2⤵PID:2441
-
-
/usr/bin/sortsort2⤵PID:2440
-
-
/bin/grepgrep -E ".*\\.swp\$|.*\\.viminfo\$"2⤵PID:2439
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2438
-
-
/usr/bin/headhead -n 702⤵PID:2449
-
-
/usr/bin/uniquniq2⤵PID:2448
-
-
/usr/bin/sortsort2⤵PID:2447
-
-
/bin/grepgrep -E "docker\\.socket\$|docker\\.sock\$|Dockerfile\$|docker-compose\\.yml\$|dockershim\\.sock\$|containerd\\.sock\$|crio\\.sock\$|frakti\\.sock\$|rktlet\\.sock\$|\\.docker\$"2⤵PID:2446
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2445
-
-
/usr/bin/headhead -n 702⤵PID:2456
-
-
/usr/bin/uniquniq2⤵PID:2455
-
-
/usr/bin/sortsort2⤵PID:2454
-
-
/bin/grepgrep -E "\\.mozilla\$|Firefox\$"2⤵PID:2453
-
-
/bin/grepgrep -E "^"2⤵PID:2452
-
-
/usr/bin/headhead -n 702⤵PID:2463
-
-
/usr/bin/uniquniq2⤵PID:2462
-
-
/usr/bin/sortsort2⤵PID:2461
-
-
/bin/grepgrep -E "google-chrome\$|Chrome\$"2⤵PID:2460
-
-
/bin/grepgrep -E "^"2⤵PID:2459
-
-
/usr/bin/headhead -n 702⤵PID:2470
-
-
/usr/bin/uniquniq2⤵PID:2469
-
-
/usr/bin/sortsort2⤵PID:2468
-
-
/bin/grepgrep -E "com\\.operasoftware\\.Opera\$"2⤵PID:2467
-
-
/bin/grepgrep -E "^"2⤵PID:2466
-
-
/usr/bin/headhead -n 702⤵PID:2477
-
-
/usr/bin/uniquniq2⤵PID:2476
-
-
/usr/bin/sortsort2⤵PID:2475
-
-
/bin/grepgrep -E "Safari\$"2⤵PID:2474
-
-
/bin/grepgrep -E "^"2⤵PID:2473
-
-
/usr/bin/headhead -n 702⤵PID:2484
-
-
/usr/bin/uniquniq2⤵PID:2483
-
-
/usr/bin/sortsort2⤵PID:2482
-
-
/bin/grepgrep -E "autologin\$|autologin\\.conf\$"2⤵PID:2481
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2480
-
-
/usr/bin/headhead -n 702⤵PID:2491
-
-
/usr/bin/uniquniq2⤵PID:2490
-
-
/usr/bin/sortsort2⤵PID:2489
-
-
/bin/grepgrep -E "fastcgi_params\$"2⤵PID:2488
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2487
-
-
/usr/bin/headhead -n 702⤵PID:2498
-
-
/usr/bin/uniquniq2⤵PID:2497
-
-
/usr/bin/sortsort2⤵PID:2496
-
-
/bin/grepgrep -E "fat\\.config\$"2⤵PID:2495
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2494
-
-
/usr/bin/headhead -n 702⤵PID:2505
-
-
/usr/bin/uniquniq2⤵PID:2504
-
-
/usr/bin/sortsort2⤵PID:2503
-
-
/bin/grepgrep -E "api_key\$"2⤵PID:2502
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2501
-
-
/usr/bin/headhead -n 702⤵PID:2512
-
-
/usr/bin/uniquniq2⤵PID:2511
-
-
/usr/bin/sortsort2⤵PID:2510
-
-
/bin/grepgrep -E "\\.flyrc\$|concourse-auth\$|concourse-keys\$"2⤵PID:2509
-
-
/bin/grepgrep -E "^/private|^/snap|^/concourse-auth|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var|^/concourse-keys"2⤵PID:2508
-
-
/usr/bin/headhead -n 702⤵PID:2519
-
-
/usr/bin/uniquniq2⤵PID:2518
-
-
/usr/bin/sortsort2⤵PID:2517
-
-
/bin/grepgrep -E "\\.boto\$"2⤵PID:2516
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2515
-
-
/usr/bin/headhead -n 702⤵PID:2526
-
-
/usr/bin/uniquniq2⤵PID:2525
-
-
/usr/bin/sortsort2⤵PID:2524
-
-
/bin/grepgrep -E "snmpd\\.conf\$"2⤵PID:2523
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2522
-
-
/usr/bin/headhead -n 702⤵PID:2533
-
-
/usr/bin/uniquniq2⤵PID:2532
-
-
/usr/bin/sortsort2⤵PID:2531
-
-
/bin/grepgrep -E "\\.pypirc\$"2⤵PID:2530
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2529
-
-
/usr/bin/headhead -n 702⤵PID:2540
-
-
/usr/bin/uniquniq2⤵PID:2539
-
-
/usr/bin/sortsort2⤵PID:2538
-
-
/bin/grepgrep -E "postfix\$"2⤵PID:2537
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2536
-
-
/usr/bin/headhead -n 702⤵PID:2547
-
-
/usr/bin/uniquniq2⤵PID:2546
-
-
/usr/bin/sortsort2⤵PID:2545
-
-
/bin/grepgrep -E "\\.cloudflared\$"2⤵PID:2544
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2543
-
-
/usr/bin/headhead -n 702⤵PID:2554
-
-
/usr/bin/uniquniq2⤵PID:2553
-
-
/usr/bin/sortsort2⤵PID:2552
-
-
/bin/grepgrep -E ".*_history.*\$"2⤵PID:2551
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2550
-
-
/usr/bin/headhead -n 702⤵PID:2561
-
-
/usr/bin/uniquniq2⤵PID:2560
-
-
/usr/bin/sortsort2⤵PID:2559
-
-
/bin/grepgrep -E "httpd\\.conf\$"2⤵PID:2558
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2557
-
-
/usr/bin/headhead -n 702⤵PID:2568
-
-
/usr/bin/uniquniq2⤵PID:2567
-
-
/usr/bin/sortsort2⤵PID:2566
-
-
/bin/grepgrep -E "\\.htpasswd\$"2⤵PID:2565
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2564
-
-
/usr/bin/headhead -n 702⤵PID:2575
-
-
/usr/bin/uniquniq2⤵PID:2574
-
-
/usr/bin/sortsort2⤵PID:2573
-
-
/bin/grepgrep -E "\\.ldaprc\$"2⤵PID:2572
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2571
-
-
/usr/bin/uniquniq2⤵PID:2582
-
-
/usr/bin/headhead -n 702⤵PID:2583
-
-
/usr/bin/sortsort2⤵PID:2581
-
-
/bin/grepgrep -E "\\.env.*\$"2⤵PID:2580
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2579
-
-
/bin/grepgrep -v -E example2⤵PID:2578
-
-
/usr/bin/headhead -n 702⤵PID:2590
-
-
/usr/bin/uniquniq2⤵PID:2589
-
-
/usr/bin/sortsort2⤵PID:2588
-
-
/bin/grepgrep -E "\\.msmtprc\$"2⤵PID:2587
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2586
-
-
/usr/bin/headhead -n 702⤵PID:2597
-
-
/usr/bin/uniquniq2⤵PID:2596
-
-
/usr/bin/sortsort2⤵PID:2595
-
-
/bin/grepgrep -E "influxdb\\.conf\$"2⤵PID:2594
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2593
-
-
/usr/bin/headhead -n 702⤵PID:2604
-
-
/usr/bin/uniquniq2⤵PID:2603
-
-
/usr/bin/sortsort2⤵PID:2602
-
-
/bin/grepgrep -E "zabbix_server\\.conf\$|zabbix_agentd\\.conf\$|zabbix\$"2⤵PID:2601
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2600
-
-
/usr/bin/headhead -n 702⤵PID:2611
-
-
/usr/bin/uniquniq2⤵PID:2610
-
-
/usr/bin/sortsort2⤵PID:2609
-
-
/bin/grepgrep -E "\\.github\$|\\.gitconfig\$|\\.git-credentials\$|\\.git\$"2⤵PID:2608
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2607
-
-
/usr/bin/headhead -n 702⤵PID:2618
-
-
/usr/bin/uniquniq2⤵PID:2617
-
-
/usr/bin/sortsort2⤵PID:2616
-
-
/bin/grepgrep -E "\\.svn\$"2⤵PID:2615
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2614
-
-
/usr/bin/headhead -n 702⤵PID:2625
-
-
/usr/bin/uniquniq2⤵PID:2624
-
-
/usr/bin/sortsort2⤵PID:2623
-
-
/bin/grepgrep -E ".*\\.kdbx\$|KeePass\\.config.*\$|KeePass\\.ini\$|KeePass\\.enforced.*\$"2⤵PID:2622
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2621
-
-
/usr/bin/headhead -n 702⤵PID:2632
-
-
/usr/bin/uniquniq2⤵PID:2631
-
-
/usr/bin/sortsort2⤵PID:2630
-
-
/bin/grepgrep -E ".*\\.psk\$"2⤵PID:2629
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2628
-
-
/usr/bin/headhead -n 702⤵PID:2639
-
-
/usr/bin/uniquniq2⤵PID:2638
-
-
/usr/bin/sortsort2⤵PID:2637
-
-
/bin/grepgrep -E "\\.password-store\$"2⤵PID:2636
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2635
-
-
/usr/bin/headhead -n 702⤵PID:2646
-
-
/usr/bin/uniquniq2⤵PID:2645
-
-
/usr/bin/sortsort2⤵PID:2644
-
-
/bin/grepgrep -E "vsftpd\\.conf\$|.*\\.ftpconfig\$|ffftp\\.ini\$|ftp\\.ini\$|ftp\\.config\$|sites\\.ini\$|wcx_ftp\\.ini\$|winscp\\.ini\$|ws_ftp\\.ini\$"2⤵PID:2643
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2642
-
-
/usr/bin/headhead -n 702⤵PID:2653
-
-
/usr/bin/uniquniq2⤵PID:2652
-
-
/usr/bin/sortsort2⤵PID:2651
-
-
/bin/grepgrep -E "smb\\.conf\$"2⤵PID:2650
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2649
-
-
/usr/bin/headhead -n 702⤵PID:2660
-
-
/usr/bin/uniquniq2⤵PID:2659
-
-
/usr/bin/sortsort2⤵PID:2658
-
-
/bin/grepgrep -E "bind\$"2⤵PID:2657
-
-
/bin/grepgrep -E "^/etc|^/usr|^/var"2⤵PID:2656
-
-
/usr/bin/headhead -n 702⤵PID:2667
-
-
/usr/bin/uniquniq2⤵PID:2666
-
-
/usr/bin/sortsort2⤵PID:2665
-
-
/bin/grepgrep -E "seeddms.*\$"2⤵PID:2664
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2663
-
-
/usr/bin/headhead -n 702⤵PID:2674
-
-
/usr/bin/uniquniq2⤵PID:2673
-
-
/usr/bin/sortsort2⤵PID:2672
-
-
/bin/grepgrep -E "ddclient\\.conf\$"2⤵PID:2671
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2670
-
-
/usr/bin/headhead -n 702⤵PID:2681
-
-
/usr/bin/uniquniq2⤵PID:2680
-
-
/usr/bin/sortsort2⤵PID:2679
-
-
/bin/grepgrep -E "kcpassword\$"2⤵PID:2678
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2677
-
-
/usr/bin/headhead -n 702⤵PID:2688
-
-
/usr/bin/uniquniq2⤵PID:2687
-
-
/usr/bin/sortsort2⤵PID:2686
-
-
/bin/grepgrep -E "sentry\$|sentry\\.conf\\.py\$"2⤵PID:2685
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2684
-
-
/usr/bin/headhead -n 702⤵PID:2695
-
-
/usr/bin/uniquniq2⤵PID:2694
-
-
/usr/bin/sortsort2⤵PID:2693
-
-
/bin/grepgrep -E "environments\$"2⤵PID:2692
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2691
-
-
/usr/bin/headhead -n 702⤵PID:2702
-
-
/usr/bin/uniquniq2⤵PID:2701
-
-
/usr/bin/sortsort2⤵PID:2700
-
-
/bin/grepgrep -E "cacti\$"2⤵PID:2699
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2698
-
-
/usr/bin/headhead -n 702⤵PID:2709
-
-
/usr/bin/uniquniq2⤵PID:2708
-
-
/usr/bin/sortsort2⤵PID:2707
-
-
/bin/grepgrep -E "roundcube\$"2⤵PID:2706
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2705
-
-
/usr/bin/headhead -n 702⤵PID:2716
-
-
/usr/bin/uniquniq2⤵PID:2715
-
-
/usr/bin/sortsort2⤵PID:2714
-
-
/bin/grepgrep -E "passbolt\\.php\$"2⤵PID:2713
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2712
-
-
/usr/bin/headhead -n 702⤵PID:2723
-
-
/usr/bin/uniquniq2⤵PID:2722
-
-
/usr/bin/sortsort2⤵PID:2721
-
-
/bin/grepgrep -E "jetty-realm\\.properties\$"2⤵PID:2720
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2719
-
-
/usr/bin/headhead -n 702⤵PID:2730
-
-
/usr/bin/uniquniq2⤵PID:2729
-
-
/usr/bin/sortsort2⤵PID:2728
-
-
/bin/grepgrep -E "master\\.key\$|hudson\\.util\\.Secret\$|credentials\\.xml\$|config\\.xml\$|.*jenkins\$"2⤵PID:2727
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2726
-
-
/usr/bin/headhead -n 702⤵PID:2737
-
-
/usr/bin/uniquniq2⤵PID:2736
-
-
/usr/bin/sortsort2⤵PID:2735
-
-
/bin/grepgrep -E "\\.wgetrc\$"2⤵PID:2734
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2733
-
-
/usr/bin/headhead -n 702⤵PID:2744
-
-
/usr/bin/uniquniq2⤵PID:2743
-
-
/usr/bin/sortsort2⤵PID:2742
-
-
/bin/grepgrep -E "access\\.log\$|error\\.log\$"2⤵PID:2741
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2740
-
-
/usr/bin/headhead -n 702⤵PID:2751
-
-
/usr/bin/uniquniq2⤵PID:2750
-
-
/usr/bin/sortsort2⤵PID:2749
-
-
/bin/grepgrep -E "\\.bashrc\$|\\.google_authenticator\$|hosts\\.equiv\$|\\.lesshst\$|\\.plan\$|\\.profile\$|\\.recently-used\\.xbel\$|\\.rhosts\$|\\.sudo_as_admin_successful\$"2⤵PID:2748
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2747
-
-
/usr/bin/headhead -n 702⤵PID:2758
-
-
/usr/bin/uniquniq2⤵PID:2757
-
-
/usr/bin/sortsort2⤵PID:2756
-
-
/bin/grepgrep -E ".*\\.rdg\$|AppEvent\\.Evt\$|autounattend\\.xml\$|ConsoleHost_history\\.txt\$|FreeSSHDservice\\.ini\$|NetSetup\\.log\$|Ntds\\.dit\$|protecteduserkey\\.bin\$|RDCMan\\.settings\$|SAM\$|SYSTEM\$|SecEvent\\.Evt\$|appcmd\\.exe\$|bash\\.exe\$|datasources\\.xml\$|default\\.sav\$|drives\\.xml\$|groups\\.xml\$|https-xampp\\.conf\$|https\\.conf\$|iis6\\.log\$|index\\.dat\$|my\\.cnf\$|my\\.ini\$|ntuser\\.dat\$|pagefile\\.sys\$|printers\\.xml\$|recentservers\\.xml\$|scclient\\.exe\$|scheduledtasks\\.xml\$|security\\.sav\$|server\\.xml\$|setupinfo\$|setupinfo\\.bak\$|sitemanager\\.xml\$|sites\\.ini\$|software\$|software\\.sav\$|sysprep\\.inf\$|sysprep\\.xml\$|system\\.sav\$|unattend\\.inf\$|unattend\\.txt\$|unattend\\.xml\$|unattended\\.xml\$|wcx_ftp\\.ini\$|ws_ftp\\.ini\$|web.*\\.config\$|winscp\\.ini\$|wsl\\.exe\$|plum\\.sqlite\$"2⤵PID:2755
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2754
-
-
/usr/bin/headhead -n 702⤵PID:2766
-
-
/usr/bin/uniquniq2⤵PID:2765
-
-
/usr/bin/sortsort2⤵PID:2764
-
-
/bin/grepgrep -E ".*\\.db\$|.*\\.sqlite\$|.*\\.sqlite3\$"2⤵PID:2763
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2762
-
-
/bin/grepgrep -v -E "/man/|/usr/|/var/cache/|/man/|/usr/|/var/cache/|thumbcache|iconcache|IconCache"2⤵PID:2761
-
-
/usr/bin/headhead -n 702⤵PID:2773
-
-
/usr/bin/uniquniq2⤵PID:2772
-
-
/usr/bin/sortsort2⤵PID:2771
-
-
/bin/grepgrep -E "backup\$|backups\$"2⤵PID:2770
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2769
-
-
/usr/bin/headhead -n 702⤵PID:2780
-
-
/usr/bin/uniquniq2⤵PID:2779
-
-
/usr/bin/sortsort2⤵PID:2778
-
-
/bin/grepgrep -E ".*password.*\$|.*credential.*\$|creds.*\$|.*\\.key\$"2⤵PID:2777
-
-
/bin/grepgrep -E "^/private|^/snap|^/applications|^/tmp|^/srv|^/etc|^/cdrom|^/.cache|^/bin|^/media|^/mnt|^/home/|/Users/|/root/|/var/www|^/opt|^/sbin|^/usr|^/var"2⤵PID:2776
-
-
/usr/bin/trtr "\\n" " "2⤵PID:2783
-
-
/bin/grepgrep -q system_information2⤵PID:2785
-
-
/usr/bin/wcwc -c2⤵PID:2788
-
-
/usr/bin/seqseq 1 302⤵PID:2789
-
-
/usr/bin/seqseq 1 192⤵PID:2790
-
-
/usr/bin/seqseq 1 302⤵PID:2791
-
-
/usr/bin/seqseq 1 302⤵PID:2792
-
-
/usr/bin/seqseq 1 302⤵PID:2793
-
-
/usr/bin/seqseq 1 192⤵PID:2794
-
-
/bin/sedsed -E "s, 4.0.[0-9]+| 4.1.[0-9]+| 4.2.[0-9]+| 4.3.[0-9]+| 4.4.[0-9]+| 4.5.[0-9]+| 4.6.[0-9]+| 4.7.[0-9]+| 4.8.[0-9]+| 4.9.[0-9]+| 4.10.[0-9]+| 4.11.[0-9]+| 4.12.[0-9]+| 4.13.[0-9]+| 3.9.6| 3.9.0| 3.9| 3.8.9| 3.8.8| 3.8.7| 3.8.6| 3.8.5| 3.8.4| 3.8.3| 3.8.2| 3.8.1| 3.8.0| 3.8| 3.7.6| 3.7.0| 3.7| 3.6.0| 3.6| 3.5.0| 3.5| 3.4.9| 3.4.8| 3.4.6| 3.4.5| 3.4.4| 3.4.3| 3.4.2| 3.4.1| 3.4.0| 3.4| 3.3| 3.2| 3.19.0| 3.16.0| 3.15| 3.14| 3.13.1| 3.13.0| 3.13| 3.12.0| 3.12| 3.11.0| 3.11| 3.10.6| 3.10.0| 3.10| 3.1.0| 3.0.6| 3.0.5| 3.0.4| 3.0.3| 3.0.2| 3.0.1| 3.0.0| 2.6.9| 2.6.8| 2.6.7| 2.6.6| 2.6.5| 2.6.4| 2.6.39| 2.6.38| 2.6.37| 2.6.36| 2.6.35| 2.6.34| 2.6.33| 2.6.32| 2.6.31| 2.6.30| 2.6.3| 2.6.29| 2.6.28| 2.6.27| 2.6.26| 2.6.25| 2.6.24.1| 2.6.24| 2.6.23| 2.6.22| 2.6.21| 2.6.20| 2.6.2| 2.6.19| 2.6.18| 2.6.17| 2.6.16| 2.6.15| 2.6.14| 2.6.13| 2.6.12| 2.6.11| 2.6.10| 2.6.1| 2.6.0| 2.4.9| 2.4.8| 2.4.7| 2.4.6| 2.4.5| 2.4.4| 2.4.37| 2.4.36| 2.4.35| 2.4.34| 2.4.33| 2.4.32| 2.4.31| 2.4.30| 2.4.29| 2.4.28| 2.4.27| 2.4.26| 2.4.25| 2.4.24| 2.4.23| 2.4.22| 2.4.21| 2.4.20| 2.4.19| 2.4.18| 2.4.17| 2.4.16| 2.4.15| 2.4.14| 2.4.13| 2.4.12| 2.4.11| 2.4.10| 2.2.24,[1;31m&[0m,"2⤵PID:2815
-
-
/bin/sedsed -E "s,3.10.0-229.rt56.141.el7|3.10.0-229.1.2.rt56.141.2.el7_1|3.10.0-229.4.2.rt56.141.6.el7_1|3.10.0-229.7.2.rt56.141.6.el7_1|3.10.0-229.11.1.rt56.141.11.el7_1|3.10.0-229.14.1.rt56.141.13.el7_1|3.10.0-229.20.1.rt56.141.14.el7_1|3.10.0-229.rt56.141.el7|3.10.0-327.rt56.204.el7|3.10.0-327.4.5.rt56.206.el7_2|3.10.0-327.10.1.rt56.211.el7_2|3.10.0-327.13.1.rt56.216.el7_2|3.10.0-327.18.2.rt56.223.el7_2|3.10.0-327.22.2.rt56.230.el7_2|3.10.0-327.28.2.rt56.234.el7_2|3.10.0-327.28.3.rt56.235.el7|3.10.0-327.36.1.rt56.237.el7|3.10.0-123.el7|3.10.0-123.1.2.el7|3.10.0-123.4.2.el7|3.10.0-123.4.4.el7|3.10.0-123.6.3.el7|3.10.0-123.8.1.el7|3.10.0-123.9.2.el7|3.10.0-123.9.3.el7|3.10.0-123.13.1.el7|3.10.0-123.13.2.el7|3.10.0-123.20.1.el7|3.10.0-229.el7|3.10.0-229.1.2.el7|3.10.0-229.4.2.el7|3.10.0-229.7.2.el7|3.10.0-229.11.1.el7|3.10.0-229.14.1.el7|3.10.0-229.20.1.el7|3.10.0-229.24.2.el7|3.10.0-229.26.2.el7|3.10.0-229.28.1.el7|3.10.0-229.30.1.el7|3.10.0-229.34.1.el7|3.10.0-229.38.1.el7|3.10.0-229.40.1.el7|3.10.0-229.42.1.el7|3.10.0-327.el7|3.10.0-327.3.1.el7|3.10.0-327.4.4.el7|3.10.0-327.4.5.el7|3.10.0-327.10.1.el7|3.10.0-327.13.1.el7|3.10.0-327.18.2.el7|3.10.0-327.22.2.el7|3.10.0-327.28.2.el7|3.10.0-327.28.3.el7|3.10.0-327.36.1.el7|3.10.0-327.36.2.el7|3.10.0-229.1.2.ael7b|3.10.0-229.4.2.ael7b|3.10.0-229.7.2.ael7b|3.10.0-229.11.1.ael7b|3.10.0-229.14.1.ael7b|3.10.0-229.20.1.ael7b|3.10.0-229.24.2.ael7b|3.10.0-229.26.2.ael7b|3.10.0-229.28.1.ael7b|3.10.0-229.30.1.ael7b|3.10.0-229.34.1.ael7b|3.10.0-229.38.1.ael7b|3.10.0-229.40.1.ael7b|3.10.0-229.42.1.ael7b|4.2.0-0.21.el7,[1;31;103m&[0m,"2⤵PID:2814
-
-
/bin/sedsed -E "s,2.6.32-279.41.1.el6|2.6.32-279.42.1.el6|2.6.32-279.43.1.el6|2.6.32-279.43.2.el6|2.6.32-279.46.1.el6|2.6.32-358.el6|2.6.32-358.0.1.el6|2.6.32-358.2.1.el6|2.6.32-358.6.1.el6|2.6.32-358.6.2.el6|2.6.32-358.6.3.p7ih.el6|2.6.32-358.11.1.bgq.el6|2.6.32-358.11.1.el6|2.6.32-358.14.1.el6|2.6.32-358.18.1.el6|2.6.32-358.23.2.el6|2.6.32-358.28.1.el6|2.6.32-358.32.3.el6|2.6.32-358.37.1.el6|2.6.32-358.41.1.el6|2.6.32-358.44.1.el6|2.6.32-358.46.1.el6|2.6.32-358.46.2.el6|2.6.32-358.48.1.el6|2.6.32-358.49.1.el6|2.6.32-358.51.1.el6|2.6.32-358.51.2.el6|2.6.32-358.55.1.el6|2.6.32-358.56.1.el6|2.6.32-358.59.1.el6|2.6.32-358.61.1.el6|2.6.32-358.62.1.el6|2.6.32-358.65.1.el6|2.6.32-358.67.1.el6|2.6.32-358.68.1.el6|2.6.32-358.69.1.el6|2.6.32-358.70.1.el6|2.6.32-358.71.1.el6|2.6.32-358.72.1.el6|2.6.32-358.73.1.el6|2.6.32-358.111.1.openstack.el6|2.6.32-358.114.1.openstack.el6|2.6.32-358.118.1.openstack.el6|2.6.32-358.123.4.openstack.el6|2.6.32-431.el6|2.6.32-431.1.1.bgq.el6|2.6.32-431.1.2.el6|2.6.32-431.3.1.el6|2.6.32-431.5.1.el6|2.6.32-431.11.2.el6|2.6.32-431.17.1.el6|2.6.32-431.20.3.el6|2.6.32-431.20.5.el6|2.6.32-431.23.3.el6|2.6.32-431.29.2.el6|2.6.32-431.37.1.el6|2.6.32-431.40.1.el6|2.6.32-431.40.2.el6|2.6.32-431.46.2.el6|2.6.32-431.50.1.el6|2.6.32-431.53.2.el6|2.6.32-431.56.1.el6|2.6.32-431.59.1.el6|2.6.32-431.61.2.el6|2.6.32-431.64.1.el6|2.6.32-431.66.1.el6|2.6.32-431.68.1.el6|2.6.32-431.69.1.el6|2.6.32-431.70.1.el6,[1;31;103m&[0m,"2⤵PID:2812
-
-
/bin/sedsed -E "s,2.6.32-431.71.1.el6|2.6.32-431.72.1.el6|2.6.32-431.73.2.el6|2.6.32-431.74.1.el6|2.6.32-504.el6|2.6.32-504.1.3.el6|2.6.32-504.3.3.el6|2.6.32-504.8.1.el6|2.6.32-504.8.2.bgq.el6|2.6.32-504.12.2.el6|2.6.32-504.16.2.el6|2.6.32-504.23.4.el6|2.6.32-504.30.3.el6|2.6.32-504.30.5.p7ih.el6|2.6.32-504.33.2.el6|2.6.32-504.36.1.el6|2.6.32-504.38.1.el6|2.6.32-504.40.1.el6|2.6.32-504.43.1.el6|2.6.32-504.46.1.el6|2.6.32-504.49.1.el6|2.6.32-504.50.1.el6|2.6.32-504.51.1.el6|2.6.32-504.52.1.el6|2.6.32-573.el6|2.6.32-573.1.1.el6|2.6.32-573.3.1.el6|2.6.32-573.4.2.bgq.el6|2.6.32-573.7.1.el6|2.6.32-573.8.1.el6|2.6.32-573.12.1.el6|2.6.32-573.18.1.el6|2.6.32-573.22.1.el6|2.6.32-573.26.1.el6|2.6.32-573.30.1.el6|2.6.32-573.32.1.el6|2.6.32-573.34.1.el6|2.6.32-642.el6|2.6.32-642.1.1.el6|2.6.32-642.3.1.el6|2.6.32-642.4.2.el6|2.6.32-642.6.1.el6,[1;31;103m&[0m,"2⤵PID:2813
-
-
/bin/sedsed -E "s,3.19.0-42-lowlatency|3.19.0-43-generic|3.19.0-43-lowlatency|3.19.0-47-generic|3.19.0-47-lowlatency|3.19.0-49-generic|3.19.0-49-lowlatency|3.19.0-51-generic|3.19.0-51-lowlatency|3.19.0-56-generic|3.19.0-56-lowlatency|3.19.0-58-generic|3.19.0-58-lowlatency|3.19.0-59-generic|3.19.0-59-lowlatency|3.19.0-61-generic|3.19.0-61-lowlatency|3.19.0-64-generic|3.19.0-64-lowlatency|3.19.0-65-generic|3.19.0-65-lowlatency|3.19.0-66-generic|3.19.0-66-lowlatency|3.19.0-68-generic|3.19.0-68-lowlatency|3.19.0-69-generic|3.19.0-69-lowlatency|3.19.0-71-generic|3.19.0-71-lowlatency|3.4.0-5-chromebook|4.2.0-18-generic|4.2.0-18-lowlatency|4.2.0-19-generic|4.2.0-19-lowlatency|4.2.0-21-generic|4.2.0-21-lowlatency|4.2.0-22-generic|4.2.0-22-lowlatency|4.2.0-23-generic|4.2.0-23-lowlatency|4.2.0-25-generic|4.2.0-25-lowlatency|4.2.0-27-generic|4.2.0-27-lowlatency|4.2.0-30-generic|4.2.0-30-lowlatency|4.2.0-34-generic|4.2.0-34-lowlatency|4.2.0-35-generic|4.2.0-35-lowlatency|4.2.0-36-generic|4.2.0-36-lowlatency|4.2.0-38-generic|4.2.0-38-lowlatency|4.2.0-41-generic|4.2.0-41-lowlatency|4.4.0-21-generic|4.4.0-21-lowlatency|4.4.0-22-generic|4.4.0-22-lowlatency|4.4.0-24-generic|4.4.0-24-lowlatency|4.4.0-28-generic|4.4.0-28-lowlatency|4.4.0-31-generic|4.4.0-31-lowlatency|4.4.0-34-generic|4.4.0-34-lowlatency|4.4.0-36-generic|4.4.0-36-lowlatency|4.4.0-38-generic|4.4.0-38-lowlatency|4.4.0-42-generic|4.4.0-42-lowlatency,[1;31;103m&[0m,"2⤵PID:2805
-
-
/bin/sedsed -E "s,4.4.0-1009-raspi2|4.4.0-1012-snapdragon|4.4.0-21-generic|4.4.0-21-generic-lpae|4.4.0-21-lowlatency|4.4.0-21-powerpc-e500mc|4.4.0-21-powerpc-smp|4.4.0-21-powerpc64-emb|4.4.0-21-powerpc64-smp|4.4.0-22-generic|4.4.0-22-lowlatency|4.4.0-24-generic|4.4.0-24-lowlatency|4.4.0-28-generic|4.4.0-28-lowlatency|4.4.0-31-generic|4.4.0-31-lowlatency|4.4.0-34-generic|4.4.0-34-lowlatency|4.4.0-36-generic|4.4.0-36-lowlatency|4.4.0-38-generic|4.4.0-38-lowlatency|4.4.0-42-generic|4.4.0-42-lowlatency,[1;31;103m&[0m,"2⤵PID:2806
-
-
/bin/sedsed -E "s,2.6.32-131.17.1.el6|2.6.32-131.21.1.el6|2.6.32-131.22.1.el6|2.6.32-131.25.1.el6|2.6.32-131.26.1.el6|2.6.32-131.28.1.el6|2.6.32-131.29.1.el6|2.6.32-131.30.1.el6|2.6.32-131.30.2.el6|2.6.32-131.33.1.el6|2.6.32-131.35.1.el6|2.6.32-131.36.1.el6|2.6.32-131.37.1.el6|2.6.32-131.38.1.el6|2.6.32-131.39.1.el6|2.6.32-220.el6|2.6.32-220.2.1.el6|2.6.32-220.4.1.el6|2.6.32-220.4.2.el6|2.6.32-220.4.7.bgq.el6|2.6.32-220.7.1.el6|2.6.32-220.7.3.p7ih.el6|2.6.32-220.7.4.p7ih.el6|2.6.32-220.7.6.p7ih.el6|2.6.32-220.7.7.p7ih.el6|2.6.32-220.13.1.el6|2.6.32-220.17.1.el6|2.6.32-220.23.1.el6|2.6.32-220.24.1.el6|2.6.32-220.25.1.el6|2.6.32-220.26.1.el6|2.6.32-220.28.1.el6|2.6.32-220.30.1.el6|2.6.32-220.31.1.el6|2.6.32-220.32.1.el6|2.6.32-220.34.1.el6|2.6.32-220.34.2.el6|2.6.32-220.38.1.el6|2.6.32-220.39.1.el6|2.6.32-220.41.1.el6|2.6.32-220.42.1.el6|2.6.32-220.45.1.el6|2.6.32-220.46.1.el6|2.6.32-220.48.1.el6|2.6.32-220.51.1.el6|2.6.32-220.52.1.el6|2.6.32-220.53.1.el6|2.6.32-220.54.1.el6|2.6.32-220.55.1.el6|2.6.32-220.56.1.el6|2.6.32-220.57.1.el6|2.6.32-220.58.1.el6|2.6.32-220.60.2.el6|2.6.32-220.62.1.el6|2.6.32-220.63.2.el6|2.6.32-220.64.1.el6|2.6.32-220.65.1.el6|2.6.32-220.66.1.el6|2.6.32-220.67.1.el6|2.6.32-279.el6|2.6.32-279.1.1.el6|2.6.32-279.2.1.el6|2.6.32-279.5.1.el6|2.6.32-279.5.2.el6|2.6.32-279.9.1.el6|2.6.32-279.11.1.el6|2.6.32-279.14.1.bgq.el6|2.6.32-279.14.1.el6|2.6.32-279.19.1.el6|2.6.32-279.22.1.el6|2.6.32-279.23.1.el6|2.6.32-279.25.1.el6|2.6.32-279.25.2.el6|2.6.32-279.31.1.el6|2.6.32-279.33.1.el6|2.6.32-279.34.1.el6|2.6.32-279.37.2.el6|2.6.32-279.39.1.el6,[1;31;103m&[0m,"2⤵PID:2811
-
-
/bin/sedsed -E "s,2.6.24.7-74.el5rt|2.6.24.7-81.el5rt|2.6.24.7-93.el5rt|2.6.24.7-101.el5rt|2.6.24.7-108.el5rt|2.6.24.7-111.el5rt|2.6.24.7-117.el5rt|2.6.24.7-126.el5rt|2.6.24.7-132.el5rt|2.6.24.7-137.el5rt|2.6.24.7-139.el5rt|2.6.24.7-146.el5rt|2.6.24.7-149.el5rt|2.6.24.7-161.el5rt|2.6.24.7-169.el5rt|2.6.33.7-rt29.45.el5rt|2.6.33.7-rt29.47.el5rt|2.6.33.7-rt29.55.el5rt|2.6.33.9-rt31.64.el5rt|2.6.33.9-rt31.67.el5rt|2.6.33.9-rt31.86.el5rt|2.6.18-8.1.1.el5|2.6.18-8.1.3.el5|2.6.18-8.1.4.el5|2.6.18-8.1.6.el5|2.6.18-8.1.8.el5|2.6.18-8.1.10.el5|2.6.18-8.1.14.el5|2.6.18-8.1.15.el5|2.6.18-53.el5|2.6.18-53.1.4.el5|2.6.18-53.1.6.el5|2.6.18-53.1.13.el5|2.6.18-53.1.14.el5|2.6.18-53.1.19.el5|2.6.18-53.1.21.el5|2.6.18-92.el5|2.6.18-92.1.1.el5|2.6.18-92.1.6.el5|2.6.18-92.1.10.el5|2.6.18-92.1.13.el5|2.6.18-92.1.18.el5|2.6.18-92.1.22.el5|2.6.18-92.1.24.el5|2.6.18-92.1.26.el5|2.6.18-92.1.27.el5|2.6.18-92.1.28.el5|2.6.18-92.1.29.el5|2.6.18-92.1.32.el5|2.6.18-92.1.35.el5|2.6.18-92.1.38.el5|2.6.18-128.el5|2.6.18-128.1.1.el5|2.6.18-128.1.6.el5|2.6.18-128.1.10.el5|2.6.18-128.1.14.el5|2.6.18-128.1.16.el5|2.6.18-128.2.1.el5|2.6.18-128.4.1.el5|2.6.18-128.4.1.el5|2.6.18-128.7.1.el5|2.6.18-128.8.1.el5|2.6.18-128.11.1.el5|2.6.18-128.12.1.el5|2.6.18-128.14.1.el5|2.6.18-128.16.1.el5|2.6.18-128.17.1.el5|2.6.18-128.18.1.el5|2.6.18-128.23.1.el5|2.6.18-128.23.2.el5|2.6.18-128.25.1.el5|2.6.18-128.26.1.el5|2.6.18-128.27.1.el5,[1;31;103m&[0m,"2⤵PID:2807
-
-
/bin/sedsed -E "s,3.2.0-84-generic-pae|3.2.0-84-virtual|3.2.0-85-generic|3.2.0-85-generic-pae|3.2.0-85-virtual|3.2.0-86-generic|3.2.0-86-generic-pae|3.2.0-86-virtual|3.2.0-87-generic|3.2.0-87-generic-pae|3.2.0-87-virtual|3.2.0-88-generic|3.2.0-88-generic-pae|3.2.0-88-virtual|3.2.0-89-generic|3.2.0-89-generic-pae|3.2.0-89-virtual|3.2.0-90-generic|3.2.0-90-generic-pae|3.2.0-90-virtual|3.2.0-91-generic|3.2.0-91-generic-pae|3.2.0-91-virtual|3.2.0-92-generic|3.2.0-92-generic-pae|3.2.0-92-virtual|3.2.0-93-generic|3.2.0-93-generic-pae|3.2.0-93-virtual|3.2.0-94-generic|3.2.0-94-generic-pae|3.2.0-94-virtual|3.2.0-95-generic|3.2.0-95-generic-pae|3.2.0-95-virtual|3.2.0-96-generic|3.2.0-96-generic-pae|3.2.0-96-virtual|3.2.0-97-generic|3.2.0-97-generic-pae|3.2.0-97-virtual|3.2.0-98-generic|3.2.0-98-generic-pae|3.2.0-98-virtual|3.2.0-99-generic|3.2.0-99-generic-pae|3.2.0-99-virtual|3.5.0-40-generic|3.5.0-41-generic|3.5.0-42-generic|3.5.0-43-generic|3.5.0-44-generic|3.5.0-45-generic|3.5.0-46-generic|3.5.0-49-generic|3.5.0-51-generic|3.5.0-52-generic|3.5.0-54-generic|3.8.0-19-generic|3.8.0-21-generic|3.8.0-22-generic|3.8.0-23-generic|3.8.0-27-generic|3.8.0-29-generic|3.8.0-30-generic|3.8.0-31-generic|3.8.0-32-generic|3.8.0-33-generic|3.8.0-34-generic|3.8.0-35-generic|3.8.0-36-generic|3.8.0-37-generic|3.8.0-38-generic|3.8.0-39-generic|3.8.0-41-generic|3.8.0-42-generic,[1;31;103m&[0m,"2⤵PID:2801
-
-
/bin/sedsed -E "s,3.13.0-67-generic|3.13.0-67-lowlatency|3.13.0-68-generic|3.13.0-68-lowlatency|3.13.0-70-generic|3.13.0-70-lowlatency|3.13.0-71-generic|3.13.0-71-lowlatency|3.13.0-73-generic|3.13.0-73-lowlatency|3.13.0-74-generic|3.13.0-74-lowlatency|3.13.0-76-generic|3.13.0-76-lowlatency|3.13.0-77-generic|3.13.0-77-lowlatency|3.13.0-79-generic|3.13.0-79-lowlatency|3.13.0-83-generic|3.13.0-83-lowlatency|3.13.0-85-generic|3.13.0-85-lowlatency|3.13.0-86-generic|3.13.0-86-lowlatency|3.13.0-87-generic|3.13.0-87-lowlatency|3.13.0-88-generic|3.13.0-88-lowlatency|3.13.0-91-generic|3.13.0-91-lowlatency|3.13.0-92-generic|3.13.0-92-lowlatency|3.13.0-93-generic|3.13.0-93-lowlatency|3.13.0-95-generic|3.13.0-95-lowlatency|3.13.0-96-generic|3.13.0-96-lowlatency|3.13.0-98-generic|3.13.0-98-lowlatency|3.16.0-25-generic|3.16.0-25-lowlatency|3.16.0-26-generic|3.16.0-26-lowlatency|3.16.0-28-generic|3.16.0-28-lowlatency|3.16.0-29-generic|3.16.0-29-lowlatency|3.16.0-31-generic|3.16.0-31-lowlatency|3.16.0-33-generic|3.16.0-33-lowlatency|3.16.0-34-generic|3.16.0-34-lowlatency|3.16.0-36-generic|3.16.0-36-lowlatency|3.16.0-37-generic|3.16.0-37-lowlatency|3.16.0-38-generic|3.16.0-38-lowlatency|3.16.0-39-generic|3.16.0-39-lowlatency|3.16.0-41-generic|3.16.0-41-lowlatency|3.16.0-43-generic|3.16.0-43-lowlatency|3.16.0-44-generic|3.16.0-44-lowlatency|3.16.0-45-generic,[1;31;103m&[0m,"2⤵PID:2803
-
-
/bin/sedsed -E "s,3.13.0-24-generic|3.13.0-24-generic-lpae|3.13.0-24-lowlatency|3.13.0-24-powerpc-e500|3.13.0-24-powerpc-e500mc|3.13.0-24-powerpc-smp|3.13.0-24-powerpc64-emb|3.13.0-24-powerpc64-smp|3.13.0-27-generic|3.13.0-27-lowlatency|3.13.0-29-generic|3.13.0-29-lowlatency|3.13.0-3-exynos5|3.13.0-30-generic|3.13.0-30-lowlatency|3.13.0-32-generic|3.13.0-32-lowlatency|3.13.0-33-generic|3.13.0-33-lowlatency|3.13.0-34-generic|3.13.0-34-lowlatency|3.13.0-35-generic|3.13.0-35-lowlatency|3.13.0-36-generic|3.13.0-36-lowlatency|3.13.0-37-generic|3.13.0-37-lowlatency|3.13.0-39-generic|3.13.0-39-lowlatency|3.13.0-40-generic|3.13.0-40-lowlatency|3.13.0-41-generic|3.13.0-41-lowlatency|3.13.0-43-generic|3.13.0-43-lowlatency|3.13.0-44-generic|3.13.0-44-lowlatency|3.13.0-46-generic|3.13.0-46-lowlatency|3.13.0-48-generic|3.13.0-48-lowlatency|3.13.0-49-generic|3.13.0-49-lowlatency|3.13.0-51-generic|3.13.0-51-lowlatency|3.13.0-52-generic|3.13.0-52-lowlatency|3.13.0-53-generic|3.13.0-53-lowlatency|3.13.0-54-generic|3.13.0-54-lowlatency|3.13.0-55-generic|3.13.0-55-lowlatency|3.13.0-57-generic|3.13.0-57-lowlatency|3.13.0-58-generic|3.13.0-58-lowlatency|3.13.0-59-generic|3.13.0-59-lowlatency|3.13.0-61-generic|3.13.0-61-lowlatency|3.13.0-62-generic|3.13.0-62-lowlatency|3.13.0-63-generic|3.13.0-63-lowlatency|3.13.0-65-generic|3.13.0-65-lowlatency|3.13.0-66-generic|3.13.0-66-lowlatency,[1;31;103m&[0m,"2⤵PID:2802
-
-
/bin/sedsed -E "s,2.6.33.9-rt31.66.el6rt|2.6.33.9-rt31.74.el6rt|2.6.33.9-rt31.75.el6rt|2.6.33.9-rt31.79.el6rt|3.0.9-rt26.45.el6rt|3.0.9-rt26.46.el6rt|3.0.18-rt34.53.el6rt|3.0.25-rt44.57.el6rt|3.0.30-rt50.62.el6rt|3.0.36-rt57.66.el6rt|3.2.23-rt37.56.el6rt|3.2.33-rt50.66.el6rt|3.6.11-rt28.20.el6rt|3.6.11-rt30.25.el6rt|3.6.11.2-rt33.39.el6rt|3.6.11.5-rt37.55.el6rt|3.8.13-rt14.20.el6rt|3.8.13-rt14.25.el6rt|3.8.13-rt27.33.el6rt|3.8.13-rt27.34.el6rt|3.8.13-rt27.40.el6rt|3.10.0-229.rt56.144.el6rt|3.10.0-229.rt56.147.el6rt|3.10.0-229.rt56.149.el6rt|3.10.0-229.rt56.151.el6rt|3.10.0-229.rt56.153.el6rt|3.10.0-229.rt56.158.el6rt|3.10.0-229.rt56.161.el6rt|3.10.0-229.rt56.162.el6rt|3.10.0-327.rt56.170.el6rt|3.10.0-327.rt56.171.el6rt|3.10.0-327.rt56.176.el6rt|3.10.0-327.rt56.183.el6rt|3.10.0-327.rt56.190.el6rt|3.10.0-327.rt56.194.el6rt|3.10.0-327.rt56.195.el6rt|3.10.0-327.rt56.197.el6rt|3.10.33-rt32.33.el6rt|3.10.33-rt32.34.el6rt|3.10.33-rt32.43.el6rt|3.10.33-rt32.45.el6rt|3.10.33-rt32.51.el6rt|3.10.33-rt32.52.el6rt|3.10.58-rt62.58.el6rt|3.10.58-rt62.60.el6rt|2.6.32-71.7.1.el6|2.6.32-71.14.1.el6|2.6.32-71.18.1.el6|2.6.32-71.18.2.el6|2.6.32-71.24.1.el6|2.6.32-71.29.1.el6|2.6.32-71.31.1.el6|2.6.32-71.34.1.el6|2.6.32-71.35.1.el6|2.6.32-71.36.1.el6|2.6.32-71.37.1.el6|2.6.32-71.38.1.el6|2.6.32-71.39.1.el6|2.6.32-71.40.1.el6|2.6.32-131.0.15.el6|2.6.32-131.2.1.el6|2.6.32-131.4.1.el6|2.6.32-131.6.1.el6|2.6.32-131.12.1.el6,[1;31;103m&[0m,"2⤵PID:2810
-
-
/bin/sedsed -E "s,2.6.18-274.17.1.el5|2.6.18-274.18.1.el5|2.6.18-308.el5|2.6.18-308.1.1.el5|2.6.18-308.4.1.el5|2.6.18-308.8.1.el5|2.6.18-308.8.2.el5|2.6.18-308.11.1.el5|2.6.18-308.13.1.el5|2.6.18-308.16.1.el5|2.6.18-308.20.1.el5|2.6.18-308.24.1.el5|2.6.18-348.el5|2.6.18-348.1.1.el5|2.6.18-348.2.1.el5|2.6.18-348.3.1.el5|2.6.18-348.4.1.el5|2.6.18-348.6.1.el5|2.6.18-348.12.1.el5|2.6.18-348.16.1.el5|2.6.18-348.18.1.el5|2.6.18-348.19.1.el5|2.6.18-348.21.1.el5|2.6.18-348.22.1.el5|2.6.18-348.23.1.el5|2.6.18-348.25.1.el5|2.6.18-348.27.1.el5|2.6.18-348.28.1.el5|2.6.18-348.29.1.el5|2.6.18-348.30.1.el5|2.6.18-348.31.2.el5|2.6.18-371.el5|2.6.18-371.1.2.el5|2.6.18-371.3.1.el5|2.6.18-371.4.1.el5|2.6.18-371.6.1.el5|2.6.18-371.8.1.el5|2.6.18-371.9.1.el5|2.6.18-371.11.1.el5|2.6.18-371.12.1.el5|2.6.18-398.el5|2.6.18-400.el5|2.6.18-400.1.1.el5|2.6.18-402.el5|2.6.18-404.el5|2.6.18-406.el5|2.6.18-407.el5|2.6.18-408.el5|2.6.18-409.el5|2.6.18-410.el5|2.6.18-411.el5|2.6.18-412.el5,[1;31;103m&[0m,"2⤵PID:2809
-
-
/bin/sedsed -E "s,3.16.0-45-lowlatency|3.16.0-46-generic|3.16.0-46-lowlatency|3.16.0-48-generic|3.16.0-48-lowlatency|3.16.0-49-generic|3.16.0-49-lowlatency|3.16.0-50-generic|3.16.0-50-lowlatency|3.16.0-51-generic|3.16.0-51-lowlatency|3.16.0-52-generic|3.16.0-52-lowlatency|3.16.0-53-generic|3.16.0-53-lowlatency|3.16.0-55-generic|3.16.0-55-lowlatency|3.16.0-56-generic|3.16.0-56-lowlatency|3.16.0-57-generic|3.16.0-57-lowlatency|3.16.0-59-generic|3.16.0-59-lowlatency|3.16.0-60-generic|3.16.0-60-lowlatency|3.16.0-62-generic|3.16.0-62-lowlatency|3.16.0-67-generic|3.16.0-67-lowlatency|3.16.0-69-generic|3.16.0-69-lowlatency|3.16.0-70-generic|3.16.0-70-lowlatency|3.16.0-71-generic|3.16.0-71-lowlatency|3.16.0-73-generic|3.16.0-73-lowlatency|3.16.0-76-generic|3.16.0-76-lowlatency|3.16.0-77-generic|3.16.0-77-lowlatency|3.19.0-20-generic|3.19.0-20-lowlatency|3.19.0-21-generic|3.19.0-21-lowlatency|3.19.0-22-generic|3.19.0-22-lowlatency|3.19.0-23-generic|3.19.0-23-lowlatency|3.19.0-25-generic|3.19.0-25-lowlatency|3.19.0-26-generic|3.19.0-26-lowlatency|3.19.0-28-generic|3.19.0-28-lowlatency|3.19.0-30-generic|3.19.0-30-lowlatency|3.19.0-31-generic|3.19.0-31-lowlatency|3.19.0-32-generic|3.19.0-32-lowlatency|3.19.0-33-generic|3.19.0-33-lowlatency|3.19.0-37-generic|3.19.0-37-lowlatency|3.19.0-39-generic|3.19.0-39-lowlatency|3.19.0-41-generic|3.19.0-41-lowlatency|3.19.0-42-generic,[1;31;103m&[0m,"2⤵PID:2804
-
-
/bin/sedsed -E "s,2.6.18-128.29.1.el5|2.6.18-128.30.1.el5|2.6.18-128.31.1.el5|2.6.18-128.32.1.el5|2.6.18-128.35.1.el5|2.6.18-128.36.1.el5|2.6.18-128.37.1.el5|2.6.18-128.38.1.el5|2.6.18-128.39.1.el5|2.6.18-128.40.1.el5|2.6.18-128.41.1.el5|2.6.18-164.el5|2.6.18-164.2.1.el5|2.6.18-164.6.1.el5|2.6.18-164.9.1.el5|2.6.18-164.10.1.el5|2.6.18-164.11.1.el5|2.6.18-164.15.1.el5|2.6.18-164.17.1.el5|2.6.18-164.19.1.el5|2.6.18-164.21.1.el5|2.6.18-164.25.1.el5|2.6.18-164.25.2.el5|2.6.18-164.28.1.el5|2.6.18-164.30.1.el5|2.6.18-164.32.1.el5|2.6.18-164.34.1.el5|2.6.18-164.36.1.el5|2.6.18-164.37.1.el5|2.6.18-164.38.1.el5|2.6.18-194.el5|2.6.18-194.3.1.el5|2.6.18-194.8.1.el5|2.6.18-194.11.1.el5|2.6.18-194.11.3.el5|2.6.18-194.11.4.el5|2.6.18-194.17.1.el5|2.6.18-194.17.4.el5|2.6.18-194.26.1.el5|2.6.18-194.32.1.el5|2.6.18-238.el5|2.6.18-238.1.1.el5|2.6.18-238.5.1.el5|2.6.18-238.9.1.el5|2.6.18-238.12.1.el5|2.6.18-238.19.1.el5|2.6.18-238.21.1.el5|2.6.18-238.27.1.el5|2.6.18-238.28.1.el5|2.6.18-238.31.1.el5|2.6.18-238.33.1.el5|2.6.18-238.35.1.el5|2.6.18-238.37.1.el5|2.6.18-238.39.1.el5|2.6.18-238.40.1.el5|2.6.18-238.44.1.el5|2.6.18-238.45.1.el5|2.6.18-238.47.1.el5|2.6.18-238.48.1.el5|2.6.18-238.49.1.el5|2.6.18-238.50.1.el5|2.6.18-238.51.1.el5|2.6.18-238.52.1.el5|2.6.18-238.53.1.el5|2.6.18-238.54.1.el5|2.6.18-238.55.1.el5|2.6.18-238.56.1.el5|2.6.18-274.el5|2.6.18-274.3.1.el5|2.6.18-274.7.1.el5|2.6.18-274.12.1.el5,[1;31;103m&[0m,"2⤵PID:2808
-
-
/bin/sedsed -E "s,3.2.0-68-generic-pae|3.2.0-68-lowlatency|3.2.0-68-lowlatency-pae|3.2.0-68-virtual|3.2.0-69-generic|3.2.0-69-generic-pae|3.2.0-69-lowlatency|3.2.0-69-lowlatency-pae|3.2.0-69-virtual|3.2.0-70-generic|3.2.0-70-generic-pae|3.2.0-70-lowlatency|3.2.0-70-lowlatency-pae|3.2.0-70-virtual|3.2.0-72-generic|3.2.0-72-generic-pae|3.2.0-72-lowlatency|3.2.0-72-lowlatency-pae|3.2.0-72-virtual|3.2.0-73-generic|3.2.0-73-generic-pae|3.2.0-73-lowlatency|3.2.0-73-lowlatency-pae|3.2.0-73-virtual|3.2.0-74-generic|3.2.0-74-generic-pae|3.2.0-74-lowlatency|3.2.0-74-lowlatency-pae|3.2.0-74-virtual|3.2.0-75-generic|3.2.0-75-generic-pae|3.2.0-75-lowlatency|3.2.0-75-lowlatency-pae|3.2.0-75-virtual|3.2.0-76-generic|3.2.0-76-generic-pae|3.2.0-76-lowlatency|3.2.0-76-lowlatency-pae|3.2.0-76-virtual|3.2.0-77-generic|3.2.0-77-generic-pae|3.2.0-77-lowlatency|3.2.0-77-lowlatency-pae|3.2.0-77-virtual|3.2.0-79-generic|3.2.0-79-generic-pae|3.2.0-79-lowlatency|3.2.0-79-lowlatency-pae|3.2.0-79-virtual|3.2.0-80-generic|3.2.0-80-generic-pae|3.2.0-80-lowlatency|3.2.0-80-lowlatency-pae|3.2.0-80-virtual|3.2.0-82-generic|3.2.0-82-generic-pae|3.2.0-82-lowlatency|3.2.0-82-lowlatency-pae|3.2.0-82-virtual|3.2.0-83-generic|3.2.0-83-generic-pae|3.2.0-83-virtual|3.2.0-84-generic,[1;31;103m&[0m,"2⤵PID:2800
-
-
/bin/sedsed -E "s,3.2.0-53-generic-pae|3.2.0-53-lowlatency|3.2.0-53-lowlatency-pae|3.2.0-53-virtual|3.2.0-54-generic|3.2.0-54-generic-pae|3.2.0-54-lowlatency|3.2.0-54-lowlatency-pae|3.2.0-54-virtual|3.2.0-55-generic|3.2.0-55-generic-pae|3.2.0-55-lowlatency|3.2.0-55-lowlatency-pae|3.2.0-55-virtual|3.2.0-56-generic|3.2.0-56-generic-pae|3.2.0-56-lowlatency|3.2.0-56-lowlatency-pae|3.2.0-56-virtual|3.2.0-57-generic|3.2.0-57-generic-pae|3.2.0-57-lowlatency|3.2.0-57-lowlatency-pae|3.2.0-57-virtual|3.2.0-58-generic|3.2.0-58-generic-pae|3.2.0-58-lowlatency|3.2.0-58-lowlatency-pae|3.2.0-58-virtual|3.2.0-59-generic|3.2.0-59-generic-pae|3.2.0-59-lowlatency|3.2.0-59-lowlatency-pae|3.2.0-59-virtual|3.2.0-60-generic|3.2.0-60-generic-pae|3.2.0-60-lowlatency|3.2.0-60-lowlatency-pae|3.2.0-60-virtual|3.2.0-61-generic|3.2.0-61-generic-pae|3.2.0-61-virtual|3.2.0-63-generic|3.2.0-63-generic-pae|3.2.0-63-lowlatency|3.2.0-63-lowlatency-pae|3.2.0-63-virtual|3.2.0-64-generic|3.2.0-64-generic-pae|3.2.0-64-lowlatency|3.2.0-64-lowlatency-pae|3.2.0-64-virtual|3.2.0-65-generic|3.2.0-65-generic-pae|3.2.0-65-lowlatency|3.2.0-65-lowlatency-pae|3.2.0-65-virtual|3.2.0-67-generic|3.2.0-67-generic-pae|3.2.0-67-lowlatency|3.2.0-67-lowlatency-pae|3.2.0-67-virtual|3.2.0-68-generic,[1;31;103m&[0m,"2⤵PID:2799
-
-
/bin/sedsed -E "s,3.2.0-36-generic|3.2.0-36-generic-pae|3.2.0-36-lowlatency|3.2.0-36-lowlatency-pae|3.2.0-36-virtual|3.2.0-37-generic|3.2.0-37-generic-pae|3.2.0-37-lowlatency|3.2.0-37-lowlatency-pae|3.2.0-37-virtual|3.2.0-38-generic|3.2.0-38-generic-pae|3.2.0-38-lowlatency|3.2.0-38-lowlatency-pae|3.2.0-38-virtual|3.2.0-39-generic|3.2.0-39-generic-pae|3.2.0-39-lowlatency|3.2.0-39-lowlatency-pae|3.2.0-39-virtual|3.2.0-40-generic|3.2.0-40-generic-pae|3.2.0-40-lowlatency|3.2.0-40-lowlatency-pae|3.2.0-40-virtual|3.2.0-41-generic|3.2.0-41-generic-pae|3.2.0-41-lowlatency|3.2.0-41-lowlatency-pae|3.2.0-41-virtual|3.2.0-43-generic|3.2.0-43-generic-pae|3.2.0-43-virtual|3.2.0-44-generic|3.2.0-44-generic-pae|3.2.0-44-lowlatency|3.2.0-44-lowlatency-pae|3.2.0-44-virtual|3.2.0-45-generic|3.2.0-45-generic-pae|3.2.0-45-virtual|3.2.0-48-generic|3.2.0-48-generic-pae|3.2.0-48-lowlatency|3.2.0-48-lowlatency-pae|3.2.0-48-virtual|3.2.0-51-generic|3.2.0-51-generic-pae|3.2.0-51-lowlatency|3.2.0-51-lowlatency-pae|3.2.0-51-virtual|3.2.0-52-generic|3.2.0-52-generic-pae|3.2.0-52-lowlatency|3.2.0-52-lowlatency-pae|3.2.0-52-virtual|3.2.0-53-generic,[1;31;103m&[0m,"2⤵PID:2798
-
-
/bin/sedsed -E "s,3.2.0-104-generic|3.2.0-104-generic-pae|3.2.0-104-virtual|3.2.0-105-generic|3.2.0-105-generic-pae|3.2.0-105-virtual|3.2.0-106-generic|3.2.0-106-generic-pae|3.2.0-106-virtual|3.2.0-107-generic|3.2.0-107-generic-pae|3.2.0-107-virtual|3.2.0-109-generic|3.2.0-109-generic-pae|3.2.0-109-virtual|3.2.0-110-generic|3.2.0-110-generic-pae|3.2.0-110-virtual|3.2.0-111-generic|3.2.0-111-generic-pae|3.2.0-111-virtual|3.2.0-1412-omap4|3.2.0-1602-armadaxp|3.2.0-23-generic|3.2.0-23-generic-pae|3.2.0-23-lowlatency|3.2.0-23-lowlatency-pae|3.2.0-23-omap|3.2.0-23-powerpc-smp|3.2.0-23-powerpc64-smp|3.2.0-23-virtual|3.2.0-24-generic|3.2.0-24-generic-pae|3.2.0-24-virtual|3.2.0-25-generic|3.2.0-25-generic-pae|3.2.0-25-virtual|3.2.0-26-generic|3.2.0-26-generic-pae|3.2.0-26-virtual|3.2.0-27-generic|3.2.0-27-generic-pae|3.2.0-27-virtual|3.2.0-29-generic|3.2.0-29-generic-pae|3.2.0-29-virtual|3.2.0-31-generic|3.2.0-31-generic-pae|3.2.0-31-virtual|3.2.0-32-generic|3.2.0-32-generic-pae|3.2.0-32-virtual|3.2.0-33-generic|3.2.0-33-generic-pae|3.2.0-33-lowlatency|3.2.0-33-lowlatency-pae|3.2.0-33-virtual|3.2.0-34-generic|3.2.0-34-generic-pae|3.2.0-34-virtual|3.2.0-35-generic|3.2.0-35-generic-pae|3.2.0-35-lowlatency|3.2.0-35-lowlatency-pae|3.2.0-35-virtual,[1;31;103m&[0m,"2⤵PID:2797
-
-
/bin/sedsed -E "s,3.1.1-1400-linaro-lt-mx5|3.11.0-13-generic|3.11.0-14-generic|3.11.0-15-generic|3.11.0-17-generic|3.11.0-18-generic|3.11.0-20-generic|3.11.0-22-generic|3.11.0-23-generic|3.11.0-24-generic|3.11.0-26-generic|3.13.0-100-generic|3.13.0-24-generic|3.13.0-27-generic|3.13.0-29-generic|3.13.0-30-generic|3.13.0-32-generic|3.13.0-33-generic|3.13.0-34-generic|3.13.0-35-generic|3.13.0-36-generic|3.13.0-37-generic|3.13.0-39-generic|3.13.0-40-generic|3.13.0-41-generic|3.13.0-43-generic|3.13.0-44-generic|3.13.0-46-generic|3.13.0-48-generic|3.13.0-49-generic|3.13.0-51-generic|3.13.0-52-generic|3.13.0-53-generic|3.13.0-54-generic|3.13.0-55-generic|3.13.0-57-generic|3.13.0-58-generic|3.13.0-59-generic|3.13.0-61-generic|3.13.0-62-generic|3.13.0-63-generic|3.13.0-65-generic|3.13.0-66-generic|3.13.0-67-generic|3.13.0-68-generic|3.13.0-71-generic|3.13.0-73-generic|3.13.0-74-generic|3.13.0-76-generic|3.13.0-77-generic|3.13.0-79-generic|3.13.0-83-generic|3.13.0-85-generic|3.13.0-86-generic|3.13.0-88-generic|3.13.0-91-generic|3.13.0-92-generic|3.13.0-93-generic|3.13.0-95-generic|3.13.0-96-generic|3.13.0-98-generic|3.2.0-101-generic|3.2.0-101-generic-pae|3.2.0-101-virtual|3.2.0-102-generic|3.2.0-102-generic-pae|3.2.0-102-virtual,[1;31;103m&[0m,"2⤵PID:2796
-
-
/bin/catcat /proc/version2⤵PID:2816
-
-
/usr/bin/lsb_releaselsb_release -a2⤵PID:2817
-
/usr/local/sbin/dpkg-querydpkg-query -f "\${Version} \${Provides} " -W lsb-core lsb-cxx lsb-graphics lsb-desktop lsb-languages lsb-multimedia lsb-printing lsb-security3⤵PID:2818
-
-
/usr/local/bin/dpkg-querydpkg-query -f "\${Version} \${Provides} " -W lsb-core lsb-cxx lsb-graphics lsb-desktop lsb-languages lsb-multimedia lsb-printing lsb-security3⤵PID:2818
-
-
/usr/sbin/dpkg-querydpkg-query -f "\${Version} \${Provides} " -W lsb-core lsb-cxx lsb-graphics lsb-desktop lsb-languages lsb-multimedia lsb-printing lsb-security3⤵PID:2818
-
-
/usr/bin/dpkg-querydpkg-query -f "\${Version} \${Provides} " -W lsb-core lsb-cxx lsb-graphics lsb-desktop lsb-languages lsb-multimedia lsb-printing lsb-security3⤵PID:2818
-
-
-
/bin/sedsed -E "s,[01].[012345678].[0-9]+|1.9.[01234]|1.9.5p1,[1;31m&[0m,"2⤵PID:2822
-
-
/bin/grepgrep "Sudo ver"2⤵PID:2821
-
-
/usr/bin/sudosudo -V2⤵PID:2820
-
-
/bin/grepgrep -q com.ubuntu.USBCreator2⤵PID:2825
-
-
/usr/bin/busctlbusctl list2⤵PID:2824
-
-
/bin/datedate2⤵PID:2832
-
-
/usr/bin/uptimeuptime2⤵
- Virtualization/Sandbox Evasion: Time Based Evasion
PID:2833
-
-
/usr/bin/headhead -n 202⤵PID:2837
-
-
/bin/sedsed "s,crypt,[1;31m&[0m,"2⤵PID:2836
-
-
/bin/grepgrep -Ei "^sd|^disk"2⤵PID:2835
-
-
/bin/lsls /dev2⤵PID:2834
-
-
/bin/sedsed -E "s,nosuid|nouser|noexec,[1;32m&[0m,g"2⤵PID:2845
-
-
/bin/sedsed -E "s,\\Wsuid|\\Wuser|\\Wexec,[1;31m&[0m,g"2⤵PID:2844
-
-
/bin/sedsed -E "s,/|/bin|/boot|/boot/grub|/boot/grub/fonts|/boot/grub/i386-pc|/boot/grub/locale|/.cache|/dev|/dev/block|/dev/bsg|/dev/bus|/dev/bus/usb|/dev/char|/dev/disk|/dev/disk/by-id|/dev/disk/by-partuuid|/dev/disk/by-path|/dev/disk/by-uuid|/dev/dri|/dev/dri/by-path|/dev/hugepages|/dev/input|/dev/input/by-id|/dev/input/by-path|/dev/mapper|/dev/mqueue|/dev/net|/dev/pts|/dev/shm|/dev/snd|/dev/vfio|/etc|/etc/acpi|/etc/acpi/events|/etc/alternatives|/etc/apm|/etc/apm/event.d|/etc/apm/resume.d|/etc/apm/scripts.d|/etc/apm/suspend.d|/etc/apparmor|/etc/apparmor.d|/etc/apparmor.d/abstractions|/etc/apparmor.d/cache|/etc/apparmor.d/disable|/etc/apparmor.d/force-complain|/etc/apparmor.d/local|/etc/apparmor.d/tunables|/etc/apparmor/init|/etc/apport|/etc/apport/blacklist.d|/etc/apport/native-origins.d|/etc/apt|/etc/apt/apt.conf.d|/etc/apt/auth.conf.d|/etc/apt/keyrings|/etc/apt/preferences.d|/etc/apt/sources.list.d|/etc/apt/trusted.gpg.d|/etc/audisp|/etc/audisp/plugins.d|/etc/audit|/etc/audit/rules.d|/etc/avahi|/etc/avahi/services|/etc/bash_completion.d|/etc/binfmt.d|/etc/bluetooth|/etc/brltty|/etc/brltty/Attributes|/etc/brltty/Contraction|/etc/brltty/Input|/etc/brltty/Keyboard|/etc/brltty/Text|/etc/ca-certificates|/etc/ca-certificates/update.d|/etc/calendar|/etc/chatscripts|/etc/console-setup|/etc/cracklib|/etc/cron.d|/etc/cron.daily|/etc/cron.hourly|/etc/cron.monthly|/etc/cron.weekly|/etc/cups|/etc/cupshelpers|/etc/cups/interfaces|/etc/cups/ppd|/etc/cups/ssl|/etc/dbus-1|/etc/dbus-1/session.d|/etc/dbus-1/system.d|/etc/dconf|/etc/dconf/db|/etc/dconf/profile|/etc/default|/etc/depmod.d|/etc/dhcp|/etc/dhcp/dhclient-enter-hooks.d|/etc/dhcp/dhclient-exit-hooks.d|/etc/dictionaries-common|/etc/dpkg|/etc/dpkg/dpkg.cfg.d|/etc/dpkg/origins|/etc/emacs|/etc/emacs/site-start.d|/etc/firefox|/etc/firefox/pref|/etc/fonts|/etc/fonts/conf.avail|/etc/fonts/conf.d|/etc/fwupd|/etc/fwupd/remotes.d|/etc/gdb|/etc/gdm3|/etc/gdm3/Init|/etc/gdm3/PostLogin|/etc/gdm3/PostSession|/etc/gdm3/PreSession|/etc/gdm3/Prime|/etc/gdm3/PrimeOff|/etc/geoclue|/etc/ghostscript|/etc/ghostscript/cidfmap.d|/etc/ghostscript/fontmap.d|/etc/glvnd|/etc/glvnd/egl_vendor.d|/etc/gnome|/etc/groff|/etc/grub.d|/etc/gss|/etc/gss/mech.d|/etc/gtk-2.0|/etc/gtk-3.0|/etc/hp|/etc/ifplugd|/etc/ifplugd/action.d|/etc/ImageMagick-6|/etc/init|/etc/init.d|/etc/initramfs-tools|/etc/initramfs-tools/conf.d|/etc/initramfs-tools/hooks|/etc/initramfs-tools/scripts|/etc/insserv.conf.d|/etc/iproute2|/etc/iproute2/rt_protos.d|/etc/iproute2/rt_tables.d|/etc/kernel|/etc/kernel/install.d|/etc/kernel/postinst.d|/etc/kernel/postrm.d|/etc/kernel/preinst.d|/etc/ldap|/etc/ld.so.conf.d|/etc/libblockdev|/etc/libblockdev/conf.d|/etc/libnl-3|/etc/libpaper.d|/etc/libreoffice|/etc/logcheck|/etc/logcheck/ignore.d.paranoid|/etc/logcheck/ignore.d.server|/etc/logrotate.d|/etc/modprobe.d|/etc/modules-load.d|/etc/netplan|/etc/network|/etc/networkd-dispatcher|/etc/networkd-dispatcher/dormant.d|/etc/networkd-dispatcher/no-carrier.d|/etc/networkd-dispatcher/off.d|/etc/networkd-dispatcher/routable.d|/etc/network/if-down.d|/etc/network/if-post-down.d|/etc/network/if-pre-up.d|/etc/network/if-up.d|/etc/network/interfaces.d|/etc/NetworkManager|/etc/NetworkManager/conf.d|/etc/NetworkManager/dispatcher.d|/etc/NetworkManager/dnsmasq.d|/etc/NetworkManager/dnsmasq-shared.d|/etc/NetworkManager/system-connections|/etc/newt|/etc/opt|/etc/PackageKit|/etc/pam.d|/etc/pcmcia|/etc/perl|/etc/perl/CPAN|/etc/perl/Net|/etc/perl/XML|/etc/pki|/etc/pki/fwupd|/etc/pki/fwupd-metadata|/etc/pm|/etc/pm/sleep.d|/etc/polkit-1|/etc/polkit-1/localauthority|/etc/polkit-1/localauthority.conf.d|/etc/polkit-1/nullbackend.conf.d|/etc/ppp|/etc/ppp/ip-down.d|/etc/ppp/ip-up.d|/etc/ppp/ipv6-down.d|/etc/ppp/ipv6-up.d|/etc/ppp/peers|/etc/ppp/resolv|/etc/profile.d|/etc/pulse|/etc/python|/etc/python2.7|/etc/python3|/etc/python3.6|/etc/rc0.d|/etc/rc1.d|/etc/rc2.d|/etc/rc3.d|/etc/rc4.d|/etc/rc5.d|/etc/rc6.d|/etc/rcS.d|/etc/resolvconf|/etc/resolvconf/update-libc.d|/etc/rsyslog.d|/etc/sane.d|/etc/sane.d/dll.d|/etc/security|/etc/security/limits.d|/etc/security/namespace.d|/etc/selinux|/etc/selinux/default|/etc/sensors.d|/etc/skel|/etc/speech-dispatcher|/etc/speech-dispatcher/clients|/etc/speech-dispatcher/modules|/etc/ssh|/etc/ssl|/etc/ssl/certs|/etc/ssl/private|/etc/sudoers.d|/etc/sysctl.d|/etc/systemd|/etc/systemd/network|/etc/systemd/system|/etc/systemd/user|/etc/terminfo|/etc/thunderbird|/etc/tmpfiles.d|/etc/ubuntu-advantage|/etc/udev|/etc/udev/hwdb.d|/etc/udev/rules.d|/etc/udisks2|/etc/ufw|/etc/ufw/applications.d|/etc/update-manager|/etc/update-manager/release-upgrades.d|/etc/update-motd.d|/etc/update-notifier|/etc/UPower|/etc/usb_modeswitch.d|/etc/vim|/etc/wpa_supplicant|/etc/X11|/etc/X11/app-defaults|/etc/X11/cursors|/etc/X11/fonts|/etc/X11/xinit|/etc/X11/xkb|/etc/X11/Xreset.d|/etc/X11/Xresources|/etc/X11/Xsession.d|/etc/X11/xsm|/etc/xdg|/etc/xdg/autostart|/etc/xdg/menus|/etc/xdg/systemd|/home|/lib|/lib64|/lib/apparmor|/lib/brltty|/lib/console-setup|/lib/crda|/lib/crda/pubkeys|/lib/firmware|/lib/firmware/3com|/lib/firmware/acenic|/lib/firmware/adaptec|/lib/firmware/advansys|/lib/firmware/amdgpu|/lib/firmware/amd-ucode|/lib/firmware/ar3k|/lib/firmware/asihpi|/lib/firmware/ath10k|/lib/firmware/ath6k|/lib/firmware/ath9k_htc|/lib/firmware/atmel|/lib/firmware/atusb|/lib/firmware/av7110|/lib/firmware/bnx2|/lib/firmware/bnx2x|/lib/firmware/brcm|/lib/firmware/carl9170fw|/lib/firmware/cavium|/lib/firmware/cis|/lib/firmware/cpia2|/lib/firmware/cxgb3|/lib/firmware/cxgb4|/lib/firmware/dsp56k|/lib/firmware/e100|/lib/firmware/ea|/lib/firmware/edgeport|/lib/firmware/emi26|/lib/firmware/emi62|/lib/firmware/ene-ub6250|/lib/firmware/ess|/lib/firmware/go7007|/lib/firmware/hp|/lib/firmware/i915|/lib/firmware/imx|/lib/firmware/intel|/lib/firmware/intel-ucode|/lib/firmware/isci|/lib/firmware/kaweth|/lib/firmware/keyspan|/lib/firmware/keyspan_pda|/lib/firmware/korg|/lib/firmware/libertas|/lib/firmware/liquidio|/lib/firmware/matrox|/lib/firmware/mediatek|/lib/firmware/mellanox|/lib/firmware/moxa|/lib/firmware/mrvl|/lib/firmware/mwl8k|/lib/firmware/mwlwifi|/lib/firmware/netronome|/lib/firmware/nvidia|/lib/firmware/ositech|/lib/firmware/qca|/lib/firmware/qcom|/lib/firmware/qed|/lib/firmware/qlogic|/lib/firmware/r128|/lib/firmware/radeon|/lib/firmware/rockchip|/lib/firmware/rsi|/lib/firmware/RTL8192E|/lib/firmware/rtl_bt|/lib/firmware/rtl_nic|/lib/firmware/rtlwifi|/lib/firmware/rtw88|/lib/firmware/sb16|/lib/firmware/slicoss|/lib/firmware/sun|/lib/firmware/tehuti|/lib/firmware/ti-connectivity|/lib/firmware/tigon|/lib/firmware/ti-keystone|/lib/firmware/ttusb-budget|/lib/firmware/ueagle-atm|/lib/firmware/usbdux|/lib/firmware/vicam|/lib/firmware/vxge|/lib/firmware/yam|/lib/firmware/yamaha|/lib/firmware/zd1211|/lib/hdparm|/lib/ifupdown|/lib/init|/lib/linux-sound-base|/lib/lsb|/lib/lsb/init-functions.d|/lib/modprobe.d|/lib/modules|/lib/modules/4.15.0-213-generic|/lib/netplan|/lib/recovery-mode|/lib/recovery-mode/options|/lib/systemd|/lib/systemd/network|/lib/systemd/system|/lib/systemd/system-generators|/lib/systemd/system-preset|/lib/systemd/system-shutdown|/lib/systemd/system-sleep|/lib/terminfo|/lib/terminfo/a|/lib/terminfo/c|/lib/terminfo/d|/lib/terminfo/E|/lib/terminfo/h|/lib/terminfo/l|/lib/terminfo/m|/lib/terminfo/p|/lib/terminfo/r|/lib/terminfo/s|/lib/terminfo/v|/lib/terminfo/w|/lib/terminfo/x|/lib/udev|/lib/udev/hwdb.d|/lib/udev/rules.d|/lib/ufw|/lib/x86_64-linux-gnu|/lib/x86_64-linux-gnu/security|/lost+found|/media|/media/floppy0|/media/root|/mnt|/opt|/proc|/root|/root/.cache|/root/.cache/dconf|/root/.cache/doc|/root/.cache/evolution|/root/.cache/gnome-software|/root/.cache/ibus|/root/.cache/ibus-table|/root/.cache/libgweather|/root/.cache/mozilla|/root/.cache/wallpaper|/root/.config|/root/.config/dconf|/root/.config/evolution|/root/.config/gnome-session|/root/.config/goa-1.0|/root/.config/gtk-3.0|/root/.config/ibus|/root/.config/nautilus|/root/.config/systemd|/root/.dbus|/root/.dbus/session-bus|/root/Desktop|/root/Documents|/root/Downloads|/root/.gnupg|/root/.gnupg/private-keys-v1.d|/root/.gvfs|/root/.local|/root/.local/share|/root/.mozilla|/root/.mozilla/extensions|/root/.mozilla/firefox|/root/Music|/root/Pictures|/root/Public|/root/Templates|/root/Videos|/run|/run/boltd|/run/boltd/power|/run/console-setup|/run/cups|/run/dbus|/run/gdm3|/run/initramfs|/run/lock|/run/lock/subsys|/run/log|/run/mount|/run/network|/run/NetworkManager|/run/NetworkManager/conf.d|/run/NetworkManager/devices|/run/NetworkManager/system-connections|/run/pppconfig|/run/sendsigs.omit.d|/run/spice-vdagentd|/run/sshd|/run/sudo|/run/sudo/ts|/run/systemd|/run/systemd/ask-password|/run/systemd/generator|/run/systemd/generator.late|/run/systemd/inaccessible|/run/systemd/inhibit|/run/systemd/initctl|/run/systemd/journal|/run/systemd/machines|/run/systemd/seats|/run/systemd/sessions|/run/systemd/shutdown|/run/systemd/system|/run/systemd/transient|/run/systemd/unit-root|/run/systemd/units|/run/systemd/users|/run/tmpfiles.d|/run/udev|/run/udev/data|/run/udev/links|/run/udev/static_node-tags|/run/udev/tags|/run/udev/watch|/run/udisks2|/run/user|/run/user/0|/run/uuidd|/sbin|/snap|/srv|/sys|/sys/block|/sys/bus|/sys/bus/acpi|/sys/bus/clockevents|/sys/bus/clocksource|/sys/bus/container|/sys/bus/cpu|/sys/bus/edac|/sys/bus/event_source|/sys/bus/gpio|/sys/bus/hid|/sys/bus/i2c|/sys/bus/isa|/sys/bus/machinecheck|/sys/bus/mdio_bus|/sys/bus/memory|/sys/bus/mipi-dsi|/sys/bus/mmc|/sys/bus/nd|/sys/bus/node|/sys/bus/nvmem|/sys/bus/parport|/sys/bus/pci|/sys/bus/pci-epf|/sys/bus/pci_express|/sys/bus/platform|/sys/bus/pnp|/sys/bus/rapidio|/sys/bus/scsi|/sys/bus/sdio|/sys/bus/serial|/sys/bus/serio|/sys/bus/spi|/sys/bus/usb|/sys/bus/virtio|/sys/bus/vme|/sys/bus/workqueue|/sys/bus/xen|/sys/bus/xen-backend|/sys/class|/sys/class/ata_device|/sys/class/ata_link|/sys/class/ata_port|/sys/class/backlight|/sys/class/bdi|/sys/class/block|/sys/class/bsg|/sys/class/devcoredump|/sys/class/devfreq|/sys/class/devfreq-event|/sys/class/dma|/sys/class/dmi|/sys/class/drm|/sys/class/drm_dp_aux_dev|/sys/class/extcon|/sys/class/firmware|/sys/class/gpio|/sys/class/graphics|/sys/class/hidraw|/sys/class/hmm_device|/sys/class/hwmon|/sys/class/i2c-adapter|/sys/class/i2c-dev|/sys/class/input|/sys/class/iommu|/sys/class/leds|/sys/class/mdio_bus|/sys/class/mem|/sys/class/misc|/sys/class/mmc_host|/sys/class/nd|/sys/class/net|/sys/class/pci_bus|/sys/class/pci_epc|/sys/class/phy|/sys/class/powercap|/sys/class/power_supply|/sys/class/ppdev|/sys/class/ppp|/sys/class/printer|/sys/class/pwm|/sys/class/rapidio_port|/sys/class/regulator|/sys/class/rfkill|/sys/class/rtc|/sys/class/scsi_device|/sys/class/scsi_disk|/sys/class/scsi_generic|/sys/class/scsi_host|/sys/class/spi_master|/sys/class/spi_slave|/sys/class/thermal|/sys/class/tpm|/sys/class/tpmrm|/sys/class/tty|/sys/class/vc|/sys/class/virtio-ports|/sys/class/vtconsole|/sys/class/watchdog|/sys/dev|/sys/dev/block|/sys/dev/char|/sys/devices|/sys/devices/breakpoint|/sys/devices/cpu|/sys/devices/isa|/sys/devices/LNXSYSTM:00|/sys/devices/msr|/sys/devices/parport0|/sys/devices/pci0000:00|/sys/devices/platform|/sys/devices/pnp0|/sys/devices/software|/sys/devices/system|/sys/devices/tracepoint|/sys/devices/virtual|/sys/firmware|/sys/firmware/acpi|/sys/firmware/dmi|/sys/firmware/memmap|/sys/firmware/qemu_fw_cfg|/sys/fs|/sys/fs/bpf|/sys/fs/cgroup|/sys/fs/ecryptfs|/sys/fs/ext4|/sys/fs/fuse|/sys/fs/pstore|/sys/hypervisor|/sys/kernel|/sys/kernel/boot_params|/sys/kernel/cgroup|/sys/kernel/config|/sys/kernel/debug|/sys/kernel/iommu_groups|/sys/kernel/irq|/sys/kernel/livepatch|/sys/kernel/mm|/sys/kernel/security|/sys/kernel/slab|/sys/kernel/tracing|/sys/module|/sys/module/8139cp|/sys/module/8139too|/sys/module/8250|/sys/module/acpi|/sys/module/acpi_cpufreq|/sys/module/acpiphp|/sys/module/aesni_intel|/sys/module/aes_x86_64|/sys/module/ahci|/sys/module/apparmor|/sys/module/ata_generic|/sys/module/ata_piix|/sys/module/autofs4|/sys/module/battery|/sys/module/binfmt_misc|/sys/module/block|/sys/module/button|/sys/module/configfs|/sys/module/cpufreq|/sys/module/cpuidle|/sys/module/crc32_pclmul|/sys/module/crct10dif_pclmul|/sys/module/cryptd|/sys/module/cryptomgr|/sys/module/crypto_simd|/sys/module/debug_core|/sys/module/dm_mod|/sys/module/dns_resolver|/sys/module/drm|/sys/module/drm_kms_helper|/sys/module/dynamic_debug|/sys/module/edac_core|/sys/module/edd|/sys/module/efivars|/sys/module/ehci_hcd|/sys/module/elants_i2c|/sys/module/ext4|/sys/module/fb|/sys/module/fb_sys_fops|/sys/module/firmware_class|/sys/module/floppy|/sys/module/fscrypto|/sys/module/fuse|/sys/module/ghash_clmulni_intel|/sys/module/glue_helper|/sys/module/gpiolib_acpi|/sys/module/hid|/sys/module/hid_generic|/sys/module/i2c_piix4|/sys/module/i8042|/sys/module/ima|/sys/module/input_leds|/sys/module/intel_idle|/sys/module/ip_tables|/sys/module/ipv6|/sys/module/joydev|/sys/module/kdb|/sys/module/kernel|/sys/module/keyboard|/sys/module/kgdb_nmi|/sys/module/kgdboc|/sys/module/libahci|/sys/module/libata|/sys/module/loop|/sys/module/lp|/sys/module/mac_hid|/sys/module/md_mod|/sys/module/mii|/sys/module/module|/sys/module/mousedev|/sys/module/netpoll|/sys/module/nfnetlink|/sys/module/nf_tables|/sys/module/nf_tables_inet|/sys/module/nf_tables_ipv4|/sys/module/nf_tables_ipv6|/sys/module/parport|/sys/module/parport_pc|/sys/module/pata_acpi|/sys/module/pata_sis|/sys/module/pcbc|/sys/module/pcc_cpufreq|/sys/module/pcie_aspm|/sys/module/pciehp|/sys/module/pci_hotplug|/sys/module/ppdev|/sys/module/ppp_generic|/sys/module/printk|/sys/module/processor|/sys/module/psmouse|/sys/module/pstore|/sys/module/qemu_fw_cfg|/sys/module/random|/sys/module/rcupdate|/sys/module/rcutree|/sys/module/rfkill|/sys/module/rng_core|/sys/module/sch_fq_codel|/sys/module/scsi_mod|/sys/module/serio_raw|/sys/module/sg|/sys/module/spurious|/sys/module/srcutree|/sys/module/sr_mod|/sys/module/stahp|/sys/module/suspend|/sys/module/syscopyarea|/sys/module/sysfillrect|/sys/module/sysimgblt|/sys/module/sysrq|/sys/module/tcp_cubic|/sys/module/thermal|/sys/module/tpm|/sys/module/tpm_crb|/sys/module/tpm_tis|/sys/module/tpm_tis_core|/sys/module/ttm|/sys/module/uhci_hcd|/sys/module/uinput|/sys/module/usbcore|/sys/module/usbhid|/sys/module/virtio_balloon|/sys/module/virtio_blk|/sys/module/virtio_gpu|/sys/module/virtio_mmio|/sys/module/virtio_pci|/sys/module/vt|/sys/module/watchdog|/sys/module/workqueue|/sys/module/xen|/sys/module/xen_acpi_processor|/sys/module/xen_blkfront|/sys/module/xen_netfront|/sys/module/xhci_hcd|/sys/module/x_tables|/sys/module/xz_dec|/sys/module/zswap|/sys/power|/tmp|/tmp/.font-unix|/tmp/.ICE-unix|/tmp/netplan_h1v13_3r|/tmp/snap-private-tmp|/tmp/ssh-T6wku1xYGrIW|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-bolt.service-r0GYuA|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-bolt.service-r0GYuA/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-colord.service-rGLnDH|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-colord.service-rGLnDH/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-ModemManager.service-jpNWwW|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-ModemManager.service-jpNWwW/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-resolved.service-Z7NsW9|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-resolved.service-Z7NsW9/tmp|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-timedated.service-twzULd|/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-timedated.service-twzULd/tmp|/tmp/.Test-unix|/tmp/.X11-unix|/tmp/.XIM-unix|/usr|/usr/bin|/usr/games|/usr/include|/usr/include/arpa|/usr/include/asm-generic|/usr/include/c++|/usr/include/drm|/usr/include/linux|/usr/include/misc|/usr/include/mtd|/usr/include/net|/usr/include/netash|/usr/include/netatalk|/usr/include/netax25|/usr/include/neteconet|/usr/include/netinet|/usr/include/netipx|/usr/include/netiucv|/usr/include/netpacket|/usr/include/netrom|/usr/include/netrose|/usr/include/nfs|/usr/include/node|/usr/include/openssl|/usr/include/protocols|/usr/include/python3.6m|/usr/include/rdma|/usr/include/reglib|/usr/include/rpc|/usr/include/rpcsvc|/usr/include/scsi|/usr/include/sound|/usr/include/video|/usr/include/X11|/usr/include/x86_64-linux-gnu|/usr/include/xen|/usr/include/xorg|/usr/lib|/usr/lib/accountsservice|/usr/lib/apg|/usr/lib/apt|/usr/lib/aspell|/usr/lib/at-spi2-core|/usr/lib/avahi|/usr/lib/bfd-plugins|/usr/lib/binfmt.d|/usr/lib/bluetooth|/usr/lib/colord|/usr/lib/compat-ld|/usr/lib/cups|/usr/lib/dbus-1.0|/usr/lib/dconf|/usr/lib/debug|/usr/lib/deja-dup|/usr/lib/dpkg|/usr/lib/eject|/usr/lib/emacsen-common|/usr/lib/environment.d|/usr/lib/evince|/usr/lib/evolution|/usr/lib/evolution-data-server|/usr/libexec|/usr/lib/file|/usr/lib/firefox|/usr/lib/firefox-addons|/usr/lib/fwupd|/usr/lib/gcc|/usr/lib/gcr|/usr/lib/gdm3|/usr/lib/geoclue-2.0|/usr/lib/gettext|/usr/lib/ghostscript|/usr/lib/girepository-1.0|/usr/lib/gjs|/usr/lib/glib-networking|/usr/lib/gnome-control-center|/usr/lib/gnome-disk-utility|/usr/lib/gnome-initial-setup|/usr/lib/gnome-online-accounts|/usr/lib/gnome-session|/usr/lib/gnome-settings-daemon|/usr/lib/gnome-settings-daemon-3.0|/usr/lib/gnome-shell|/usr/lib/gnome-terminal|/usr/lib/gnupg|/usr/lib/gnupg2|/usr/lib/gold-ld|/usr/lib/groff|/usr/lib/grub|/usr/lib/grub-legacy|/usr/lib/gvfs|/usr/lib/ibus|/usr/lib/initramfs-tools|/usr/lib/ispell|/usr/lib/kernel|/usr/lib/klibc|/usr/lib/language-selector|/usr/lib/libmbim|/usr/lib/libqmi|/usr/lib/libreoffice|/usr/lib/linux|/usr/lib/linux-boot-probes|/usr/lib/locale|/usr/lib/lp_solve|/usr/lib/man-db|/usr/lib/memtest86+|/usr/lib/mime|/usr/lib/modules-load.d|/usr/lib/mozilla|/usr/lib/mutter|/usr/lib/networkd-dispatcher|/usr/lib/NetworkManager|/usr/lib/node_modules|/usr/lib/notification-daemon|/usr/lib/nvidia|/usr/lib/openssh|/usr/lib/os-prober|/usr/lib/os-probes|/usr/lib/packagekit|/usr/lib/pcmciautils|/usr/lib/pkgconfig|/usr/lib/pm-utils|/usr/lib/policykit-1|/usr/lib/pppd|/usr/lib/pulse-11.1|/usr/lib/python2.7|/usr/lib/python3|/usr/lib/python3.6|/usr/lib/python3.7|/usr/lib/python3.8|/usr/lib/rhythmbox|/usr/lib/rsyslog|/usr/lib/rtkit|/usr/lib/sasl2|/usr/lib/selinux|/usr/lib/shotwell|/usr/lib/snapd|/usr/lib/software-properties|/usr/lib/speech-dispatcher-modules|/usr/lib/ssl|/usr/lib/sudo|/usr/lib/sysctl.d|/usr/lib/syslinux|/usr/lib/SYSLINUX|/usr/lib/syslinux-legacy|/usr/lib/systemd|/usr/lib/system-service|/usr/lib/sysusers.d|/usr/lib/tar|/usr/lib/tasksel|/usr/lib/tc|/usr/lib/thunderbird|/usr/lib/thunderbird-addons|/usr/lib/tmpfiles.d|/usr/lib/ubiquity|/usr/lib/ubuntu-advantage|/usr/lib/ubuntu-release-upgrader|/usr/lib/udisks2|/usr/lib/unity-settings-daemon-1.0|/usr/lib/update-notifier|/usr/lib/upower|/usr/lib/valgrind|/usr/lib/vino|/usr/lib/X11|/usr/lib/x86_64-linux-gnu|/usr/lib/xorg|/usr/lib/xserver-xorg-video-intel|/usr/lib/zeitgeist|/usr/local|/usr/local/bin|/usr/local/etc|/usr/local/games|/usr/local/include|/usr/local/lib|/usr/local/sbin|/usr/local/share|/usr/local/src|/usr/sbin|/usr/share|/usr/share/aclocal|/usr/share/acpi-support|/usr/share/adduser|/usr/share/adium|/usr/share/aisleriot|/usr/share/alsa|/usr/share/alsa-base|/usr/share/appdata|/usr/share/app-info|/usr/share/app-install|/usr/share/application-registry|/usr/share/applications|/usr/share/apport|/usr/share/apps|/usr/share/apturl|/usr/share/aspell|/usr/share/avahi|/usr/share/awk|/usr/share/backgrounds|/usr/share/base-files|/usr/share/base-passwd|/usr/share/bash-completion|/usr/share/binfmts|/usr/share/branding|/usr/share/brltty|/usr/share/bug|/usr/share/build-essential|/usr/share/ca-certificates|/usr/share/calendar|/usr/share/cmake|/usr/share/cogl|/usr/share/color|/usr/share/colord|/usr/share/command-not-found|/usr/share/common-licenses|/usr/share/consolefonts|/usr/share/console-setup|/usr/share/consoletrans|/usr/share/cups|/usr/share/dbus-1|/usr/share/dconf|/usr/share/debconf|/usr/share/debhelper|/usr/share/debianutils|/usr/share/defaults|/usr/share/desktop-directories|/usr/share/dict|/usr/share/dictionaries-common|/usr/share/distro-info|/usr/share/djvu|/usr/share/dns|/usr/share/dnsmasq-base|/usr/share/doc|/usr/share/doc-base|/usr/share/dpkg|/usr/share/drirc.d|/usr/share/emacs|/usr/share/enchant|/usr/share/eog|/usr/share/evince|/usr/share/evolution-data-server|/usr/share/example-content|/usr/share/file|/usr/share/file-roller|/usr/share/fish|/usr/share/fontconfig|/usr/share/fonts|/usr/share/fonts-droid-fallback|/usr/share/fonts-sil-padauk|/usr/share/foo2qpdl|/usr/share/foo2zjs|/usr/share/fwupd|/usr/share/gcc-8|/usr/share/GConf|/usr/share/gdb|/usr/share/gdm|/usr/share/gedit|/usr/share/GeoIP|/usr/share/gettext|/usr/share/gettext-0.19.8|/usr/share/ghostscript|/usr/share/glib-2.0|/usr/share/glvnd|/usr/share/gnome|/usr/share/gnome-background-properties|/usr/share/gnome-bluetooth|/usr/share/gnome-control-center|/usr/share/gnome-mahjongg|/usr/share/gnome-mines|/usr/share/gnome-session|/usr/share/gnome-settings-daemon|/usr/share/gnome-shell|/usr/share/gnome-software|/usr/share/gnome-sudoku|/usr/share/gnome-todo|/usr/share/gnome-video-effects|/usr/share/gnupg|/usr/share/goa-1.0|/usr/share/grilo-plugins|/usr/share/groff|/usr/share/grub|/usr/share/grub-gfxpayload-lists|/usr/share/gst-plugins-base|/usr/share/gstreamer-1.0|/usr/share/gtk-doc|/usr/share/gtk-engines|/usr/share/gtksourceview-3.0|/usr/share/guile|/usr/share/gutenprint|/usr/share/gvfs|/usr/share/hal|/usr/share/help|/usr/share/help-langpack|/usr/share/hplip|/usr/share/hunspell|/usr/share/hyphen|/usr/share/i18n|/usr/share/ibus|/usr/share/ibus-table|/usr/share/icons|/usr/share/ImageMagick-6|/usr/share/im-config|/usr/share/indicators|/usr/share/info|/usr/share/initramfs-tools|/usr/share/installation-report|/usr/share/intltool-debian|/usr/share/iptables|/usr/share/iso-codes|/usr/share/java|/usr/share/kde4|/usr/share/keyrings|/usr/share/language-selector|/usr/share/language-support|/usr/share/language-tools|/usr/share/libaudio2|/usr/share/libc-bin|/usr/share/libdrm|/usr/share/libexttextcat|/usr/share/libgnomekbd|/usr/share/libgphoto2|/usr/share/libgweather|/usr/share/liblangtag|/usr/share/liblouis|/usr/share/liblouisutdml|/usr/share/libparse-debianchangelog-perl|/usr/share/libreoffice|/usr/share/librevenge|/usr/share/libsensors4|/usr/share/libthai|/usr/share/libwacom|/usr/share/lightdm|/usr/share/lintian|/usr/share/linux-sound-base|/usr/share/locale|/usr/share/locale-langpack|/usr/share/locales|/usr/share/m2300w|/usr/share/man|/usr/share/man-db|/usr/share/maven-repo|/usr/share/media-player-info|/usr/share/menu|/usr/share/metainfo|/usr/share/mime|/usr/share/mime-info|/usr/share/mimelnk|/usr/share/misc|/usr/share/mobile-broadband-provider-info|/usr/share/mousetweaks|/usr/share/mozilla|/usr/share/mythes|/usr/share/nano|/usr/share/nautilus-share|/usr/share/netpbm|/usr/share/netplan|/usr/share/numpy3|/usr/share/openssh|/usr/share/orca|/usr/share/os-prober|/usr/share/p11-kit|/usr/share/package-data-downloads|/usr/share/PackageKit|/usr/share/pam|/usr/share/pam-configs|/usr/share/perl|/usr/share/perl5|/usr/share/perl-openssl-defaults|/usr/share/pixmaps|/usr/share/pkgconfig|/usr/share/plymouth|/usr/share/pnm2ppa|/usr/share/polkit-1|/usr/share/poppler|/usr/share/popularity-contest|/usr/share/ppd|/usr/share/ppp|/usr/share/publicsuffix|/usr/share/pulseaudio|/usr/share/pyshared|/usr/share/python|/usr/share/python3|/usr/share/python-apt|/usr/share/readline|/usr/share/remmina|/usr/share/rhythmbox|/usr/share/rsyslog|/usr/share/seahorse|/usr/share/secureboot|/usr/share/selinux|/usr/share/selinux-basics|/usr/share/sensible-utils|/usr/share/session-migration|/usr/share/simple-scan|/usr/share/snmp|/usr/share/software-properties|/usr/share/sounds|/usr/share/speech-dispatcher|/usr/share/ssl-cert|/usr/share/system-config-printer|/usr/share/systemd|/usr/share/systemtap|/usr/share/tabset|/usr/share/tasksel|/usr/share/terminfo|/usr/share/themes|/usr/share/thumbnailers|/usr/share/totem|/usr/share/transmission|/usr/share/ubuntu|/usr/share/ubuntu-drivers-common|/usr/share/ubuntu-release-upgrader|/usr/share/ubuntu-wayland|/usr/share/ufw|/usr/share/unattended-upgrades|/usr/share/unity|/usr/share/update-manager|/usr/share/update-notifier|/usr/share/upstart|/usr/share/usb-creator|/usr/share/usb_modeswitch|/usr/share/vim|/usr/share/wayland-sessions|/usr/share/X11|/usr/share/xdg-desktop-portal|/usr/share/xml|/usr/share/xsessions|/usr/share/yelp|/usr/share/yelp-xsl|/usr/share/zeitgeist|/usr/share/zenity|/usr/share/zoneinfo|/usr/share/zsh|/usr/src|/usr/src/linux-headers-4.15.0-213|/usr/src/linux-headers-4.15.0-213-generic|/var|/var/backups|/var/cache|/var/cache/apparmor|/var/cache/app-info|/var/cache/apt|/var/cache/cracklib|/var/cache/cups|/var/cache/debconf|/var/cache/dictionaries-common|/var/cache/fontconfig|/var/cache/gdm|/var/cache/ldconfig|/var/cache/PackageKit|/var/cache/snapd|/var/crash|/var/lib|/var/lib/AccountsService|/var/lib/acpi-support|/var/lib/alsa|/var/lib/app-info|/var/lib/apport|/var/lib/apt|/var/lib/aspell|/var/lib/bluetooth|/var/lib/boltd|/var/lib/command-not-found|/var/lib/dbus|/var/lib/dhcp|/var/lib/dictionaries-common|/var/lib/dpkg|/var/lib/emacsen-common|/var/lib/fwupd|/var/lib/ghostscript|/var/lib/grub|/var/lib/hp|/var/lib/initramfs-tools|/var/lib/ispell|/var/lib/libreoffice|/var/lib/libxml-sax-perl|/var/lib/locales|/var/lib/logrotate|/var/lib/man-db|/var/lib/misc|/var/lib/mlocate|/var/lib/NetworkManager|/var/lib/os-prober|/var/lib/PackageKit|/var/lib/pam|/var/lib/plymouth|/var/lib/polkit-1|/var/lib/private|/var/lib/python|/var/lib/selinux|/var/lib/sepolgen|/var/lib/snapd|/var/lib/snmp|/var/lib/sudo|/var/lib/systemd|/var/lib/ubuntu-advantage|/var/lib/ubuntu-drivers-common|/var/lib/ubuntu-release-upgrader|/var/lib/ucf|/var/lib/udisks2|/var/lib/unattended-upgrades|/var/lib/update-manager|/var/lib/update-notifier|/var/lib/upower|/var/lib/ureadahead|/var/lib/usb_modeswitch|/var/lib/usbutils|/var/lib/vim|/var/lib/whoopsie|/var/lib/xfonts|/var/lib/xkb|/var/local|/var/log|/var/log/apt|/var/log/audit|/var/log/cups|/var/log/dist-upgrade|/var/log/gdm3|/var/log/hp|/var/log/installer|/var/log/journal|/var/log/unattended-upgrades|/var/mail|/var/metrics|/var/opt|/var/snap|/var/spool|/var/spool/anacron|/var/spool/cron|/var/spool/cups|/var/spool/libreoffice|/var/tmp|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-bolt.service-6QeFn8|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-colord.service-8y06Sg|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-ModemManager.service-y3Ofil|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-resolved.service-oXjELx|/var/tmp/systemd-private-f47eeb414e894b00a26debd2464a5d63-systemd-timedated.service-24Gz4M|[a-zA-Z]+[a-zA-Z0-9]* +\\*,[1;31m&[0m,"2⤵PID:2843
-
-
/bin/sedsed -E "s%/sys|/proc|/dev|/dev/pts|/run|/|/sys/kernel/security|/dev/shm|/run/lock|/sys/fs/cgroup|/sys/fs/cgroup/unified|/sys/fs/cgroup/systemd|/sys/fs/pstore|/sys/fs/cgroup/hugetlb|/sys/fs/cgroup/devices|/sys/fs/cgroup/cpu,cpuacct|/sys/fs/cgroup/cpuset|/sys/fs/cgroup/blkio|/sys/fs/cgroup/perf_event|/sys/fs/cgroup/pids|/sys/fs/cgroup/memory|/sys/fs/cgroup/net_cls,net_prio|/sys/fs/cgroup/rdma|/sys/fs/cgroup/freezer|/proc/sys/fs/binfmt_misc|/dev/hugepages|/sys/kernel/debug|/dev/mqueue|/sys/kernel/config|/sys/fs/fuse/connections|/proc/sys/fs/binfmt_misc|/run/user/0|/run/user/0/gvfs|UUID=040d9bdb-513b-4ecf-adde-309e7b54b137%[1;34m&[0m%g"2⤵PID:2842
-
-
/bin/sedsed -E "s,ImPoSSssSiBlEee,[1;31m&[0m,g"2⤵PID:2841
-
-
/bin/sedsed -E "s,swap|/cdrom|/floppy|/dev/shm,[1;32m&[0m,g"2⤵PID:2840
-
-
/bin/grepgrep -Ev "\\W+\\#|^#"2⤵PID:2839
-
-
/bin/grepgrep -v "^#" /etc/fstab2⤵PID:2838
-
-
/bin/sedsed -E "s,[pP][wW][dD]|[pP][aA][sS][sS][wW]|[aA][pP][iI][kK][eE][yY]|[aA][pP][iI][_][kK][eE][yY]|KRB5CCNAME,[1;31m&[0m,g"2⤵PID:2851
-
-
/bin/grepgrep -v "RELEVANT*|FIND*|^VERSION=|dbuslistG|mygroups|ldsoconfdG|pwd_inside_history|kernelDCW_Ubuntu_Precise|kernelDCW_Ubuntu_Trusty|kernelDCW_Ubuntu_Xenial|kernelDCW_Rhel|^sudovB=|^rootcommon=|^mounted=|^mountG=|^notmounted=|^mountpermsB=|^mountpermsG=|^kernelB=|^C=|^RED=|^GREEN=|^Y=|^B=|^NC=|TIMEOUT=|groupsB=|groupsVB=|knw_grps=|sidG|sidB=|sidVB=|sidVB2=|sudoB=|sudoG=|sudoVB=|timersG=|capsB=|notExtensions=|Wfolders=|writeB=|writeVB=|_usrs=|compiler=|PWD=|LS_COLORS=|pathshG=|notBackup=|processesDump|processesB|commonrootdirs|USEFUL_SOFTWARE|PSTORAGE_KUBERNETES"2⤵PID:2850
-
-
/usr/bin/envenv2⤵PID:2852
-
-
/bin/grepgrep signature2⤵PID:2856
-
-
/bin/dmesgdmesg2⤵PID:2855
-
-
/bin/sedsed -E "s/\\[(CVE-[0-9]+-[0-9]+,?)+\\].*/[1;31m&[0m/g"2⤵PID:2864
-
-
/bin/grepgrep -Ev "^\\-\\-\$"2⤵PID:2863
-
-
/bin/grepgrep -i "\\[CVE" -A 102⤵PID:2862
-
-
/bin/bashbash2⤵
- Writes file to tmp directory
PID:2860 -
/bin/catcat3⤵PID:2867
-
-
/bin/catcat3⤵PID:2869
-
-
/bin/catcat3⤵PID:2871
-
-
/bin/catcat3⤵PID:2873
-
-
/bin/catcat3⤵PID:2875
-
-
/bin/catcat3⤵PID:2877
-
-
/bin/catcat3⤵PID:2879
-
-
/bin/catcat3⤵PID:2881
-
-
/bin/catcat3⤵PID:2883
-
-
/bin/catcat3⤵PID:2885
-
-
/bin/catcat3⤵PID:2887
-
-
/bin/catcat3⤵PID:2889
-
-
/bin/catcat3⤵PID:2891
-
-
/bin/catcat3⤵PID:2893
-
-
/bin/catcat3⤵PID:2895
-
-
/bin/catcat3⤵PID:2897
-
-
/bin/catcat3⤵PID:2899
-
-
/bin/catcat3⤵PID:2901
-
-
/bin/catcat3⤵PID:2903
-
-
/bin/catcat3⤵PID:2905
-
-
/bin/catcat3⤵PID:2907
-
-
/bin/catcat3⤵PID:2909
-
-
/bin/catcat3⤵PID:2911
-
-
/bin/catcat3⤵PID:2913
-
-
/bin/catcat3⤵PID:2915
-
-
/bin/catcat3⤵PID:2917
-
-
/bin/catcat3⤵PID:2919
-
-
/bin/catcat3⤵PID:2921
-
-
/bin/catcat3⤵PID:2923
-
-
/bin/catcat3⤵PID:2925
-
-
/bin/catcat3⤵PID:2927
-
-
/bin/catcat3⤵PID:2929
-
-
/bin/catcat3⤵PID:2931
-
-
/bin/catcat3⤵PID:2933
-
-
/bin/catcat3⤵PID:2935
-
-
/bin/catcat3⤵PID:2937
-
-
/bin/catcat3⤵PID:2939
-
-
/bin/catcat3⤵PID:2941
-
-
/bin/catcat3⤵PID:2943
-
-
/bin/catcat3⤵PID:2945
-
-
/bin/catcat3⤵PID:2947
-
-
/bin/catcat3⤵PID:2949
-
-
/bin/catcat3⤵PID:2951
-
-
/bin/catcat3⤵PID:2953
-
-
/bin/catcat3⤵PID:2955
-
-
/bin/catcat3⤵PID:2957
-
-
/bin/catcat3⤵PID:2959
-
-
/bin/catcat3⤵PID:2961
-
-
/bin/catcat3⤵PID:2963
-
-
/bin/catcat3⤵PID:2965
-
-
/bin/catcat3⤵PID:2967
-
-
/bin/catcat3⤵PID:2969
-
-
/bin/catcat3⤵PID:2971
-
-
/bin/catcat3⤵PID:2973
-
-
/bin/catcat3⤵PID:2975
-
-
/bin/catcat3⤵PID:2977
-
-
/bin/catcat3⤵PID:2979
-
-
/bin/catcat3⤵PID:2981
-
-
/bin/catcat3⤵PID:2983
-
-
/bin/catcat3⤵PID:2985
-
-
/bin/catcat3⤵PID:2987
-
-
/bin/catcat3⤵PID:2989
-
-
/bin/catcat3⤵PID:2991
-
-
/bin/catcat3⤵PID:2993
-
-
/bin/catcat3⤵PID:2995
-
-
/bin/catcat3⤵PID:2997
-
-
/bin/catcat3⤵PID:2999
-
-
/bin/catcat3⤵PID:3001
-
-
/bin/catcat3⤵PID:3003
-
-
/bin/catcat3⤵PID:3005
-
-
/bin/catcat3⤵PID:3007
-
-
/bin/catcat3⤵PID:3009
-
-
/bin/catcat3⤵PID:3011
-
-
/bin/catcat3⤵PID:3013
-
-
/bin/catcat3⤵PID:3015
-
-
/bin/catcat3⤵PID:3017
-
-
/bin/catcat3⤵PID:3019
-
-
/bin/catcat3⤵PID:3021
-
-
/bin/catcat3⤵PID:3023
-
-
/bin/catcat3⤵PID:3025
-
-
/bin/catcat3⤵PID:3027
-
-
/bin/catcat3⤵PID:3029
-
-
/bin/catcat3⤵PID:3031
-
-
/bin/catcat3⤵PID:3033
-
-
/bin/catcat3⤵PID:3035
-
-
/bin/catcat3⤵PID:3037
-
-
/bin/catcat3⤵PID:3039
-
-
/bin/catcat3⤵PID:3041
-
-
/bin/catcat3⤵PID:3043
-
-
/bin/catcat3⤵PID:3045
-
-
/bin/catcat3⤵PID:3047
-
-
/bin/catcat3⤵PID:3049
-
-
/bin/catcat3⤵PID:3051
-
-
/bin/catcat3⤵PID:3053
-
-
/bin/catcat3⤵PID:3055
-
-
/bin/catcat3⤵PID:3057
-
-
/bin/catcat3⤵PID:3059
-
-
/bin/catcat3⤵PID:3061
-
-
/bin/catcat3⤵PID:3063
-
-
/bin/catcat3⤵PID:3065
-
-
/bin/catcat3⤵PID:3067
-
-
/bin/catcat3⤵PID:3069
-
-
/bin/catcat3⤵PID:3071
-
-
/bin/catcat3⤵PID:3073
-
-
/bin/catcat3⤵PID:3075
-
-
/bin/catcat3⤵PID:3077
-
-
/bin/catcat3⤵PID:3079
-
-
/bin/catcat3⤵PID:3081
-
-
/bin/catcat3⤵PID:3083
-
-
/bin/catcat3⤵PID:3085
-
-
/bin/catcat3⤵PID:3087
-
-
/bin/catcat3⤵PID:3089
-
-
/bin/catcat3⤵PID:3091
-
-
/bin/catcat3⤵PID:3093
-
-
/bin/catcat3⤵PID:3095
-
-
/bin/catcat3⤵PID:3097
-
-
/bin/catcat3⤵PID:3099
-
-
/bin/catcat3⤵PID:3101
-
-
/bin/catcat3⤵PID:3103
-
-
/bin/catcat3⤵PID:3105
-
-
/bin/catcat3⤵PID:3107
-
-
/bin/catcat3⤵PID:3109
-
-
-
/usr/bin/base64base64 -d2⤵
- Deobfuscate/Decode Files or Information
PID:2859
-
-
/bin/sedsed "s,\\[[0-9;]*[a-zA-Z],,g"2⤵PID:2861
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Abuse Elevation Control Mechanism
1Sudo and Sudo Caching
1Deobfuscate/Decode Files or Information
1Virtualization/Sandbox Evasion
3System Checks
2Time Based Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42B
MD5d9a18888ce982bc31eb11cc9949ea09b
SHA1a5f9ae390e368decfdb9f4bbed02f09d14e2606a
SHA2566565855c0ad04a10a7a11edd954ae141b79f4078de11d40771882269e45c57f5
SHA512ccc35cb2ff426a09c5c00be8d788ea12b340ef2c882a31c49a8f569afb427736bb100c4fd2d2c03a9c48689d1dc4c8b0f12da00bc4e86b5683b9877ff76bfc49
-
Filesize
270B
MD5ee10762d37537e1887f4a35f45c0adaf
SHA10938fcc9929f63038efbb55fa0bb1cf3eccd758e
SHA256211ec73c1e0d03f0f75e457962a94ddade882ca4f5b0085205b38ab2b14eaa00
SHA512fdb212c8f4ab247c885fb0dde28b6c3342259c4f652d0e076eec27052fa3bf7a1bb56b412edccd89f8efcb827e78affa8c7dad9ba2ea52a0d976f5e9f1417af7