SQLite format 3@  -  Y/Cindexsqlite_autoindex_children_1children tableimageimageCREATE TABLE image ( node_id INTEGER, offset INTEGER, justification TEXT, anchor TEXT, png BLOB, filename TEXT, link TEXT, time INTEGER ) wtablegridgridCREATE TABLE grid ( node_id INTEGER, offset INTEGER, justification TEXT, txt TEXT, col_min INTEGER, col_max INTEGER )btablecodeboxcodeboxCREATE TABLE codebox ( node_id INTEGER, offset INTEGER, justification TEXT, txt TEXT, syntax TEXT, width INTEGER, height INTEGER, is_width_pix INTEGER, do_highl_bra INTEGER, do_show_linenum INTEGER )mtablenodenodeCREATE TABLE node ( node_id INTEGER UNIQUE, name TEXT, txt TEXT, syntax TEXT, tags TEXT, is_ro INTEGER, is_richtxt INTEGER, has_codebox INTEGER, has_table INTEGER, has_image INTEGER, level INTEGER, ts_creation INTEGER, ts_lastsave INTEGER )';indexsqlite_autoindex_node_1node  n'  !WebDavcustom-colors$A[W;A[X2v)'  Dirb\DirBustercustom-colors$A?&xA[V1 m'  Niktocustom-colors$A?&oA?&l%'  Web Servicescustom-colors"A?&Nk'  UDPcustom-colors$A?&ЍA[?Lk'  TCPcustom-colors$A?&A[>CXk#'  Enumerationcustom-colors*A?&s.=us1' 10.10.10.29 - Banknmap -sC -sV -oA ./bank 10.10.10.29 Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-27 12:11 EDT Nmap scan report for 10.10.10.29 Host is up (0.069s latency). Not shm'  Niktocustom-colors$A?&oA?&l%'  Web Servicescustom-colors"A?&Nk'  UDPcustom-colors$A?&ЍA[?Lm'  TCPcustom-colors$A?&A[>CXk#'  Enumerationcustom-colors*A?&s.=us1' 10.10.10.29 - Bankcustom-colorsAן' ]]#Jqn'  !WebDavcustom-colors$A[W;A[X2)G'  Dirb\DirBustergobuster -w /usr/share/dirb/wordlists/small.txt dir -u custom-colorsA[EϯA[Tci '  DBcustom-colorsA[EA[Selk '  SNMPcustom-colorsA[DԢA[G!Bj '  SMBcustom-colorsA[PA[DNn )'  Other Servicescustom-colorsXA[Adk '  "CMScustom-colors$A[Y)A[Y}x Vkv)'  Script Resultscustom-colorsXAIZ|xAIq/'  Post Exploitationcustom-colors*AIZnn'%w'  ExploitationService Exploited: Vulnerability Type: Exploit POC: Description: Discovery of Vulnerability Exploit Code Used Proof\Local.txt File ☐ Screenshot with ifconfig\ipconfig ☐ Submit too OSCP Exam Panel custom-colors,A[AF &&#Xe)]'  Script Results ######################################################### # Local Linux Enumeration & Privilege Escalation Script # ######################################################### # www.rebootuser.com # version 0.982 [-] Debug Info [+] Thorough tests Z-U'  Host InformationOperating System Architecture Domain Installed Updates custom-colors$A[4* OO\O G'   NetworkIPConfig\IFConfig Network Processes ARP DNS Routecustom-colors$A[*܁p)'   Users & GroupsUsers Groupscustom-colors$A[k׀.9q'   Installed ApplicationsInstalled Applicationscustom-colors$AILg t^ta+e'   Priv EscalationService Expg+q'   Priv EscalationService Exploited: ELF file SUID set Vulnerability Type: Exploit POC: Description: Discovery of Vulnerability LinEnum.sh output Exploit Code Used /var/htb/bin/emergency Proof\Local.txt File ☐ Screenshot with ifconfig\ipconfig ☐ Submit too OSCP Exam Panel custom-colorsAןV$݁)c'  Scheduled JobsScheduled Taskscustom-colors$ANl -@/'  Proof\Flags\OtherUser - 37c97f8609f361848d8872098b0721c3 Root - d5be56adc67b488f81a4b9de30c8a68ecustom-colors$Aןȴ#i' MethodologyNetwork Scanning ☐ nmap -sn 10.11.1.* ☐ nmap -sL 10.11.1.* ☐ nbtsg'  Goodiescustom-colorsVA?& c /9'  Software VersionsSoftware Versions Potential Exploitscustom-colorsANlH{xi'  Passwordscustom-colors$A?'!f'   Hashescustom-colors$A?&&ich_text>Individual Host Scanning ☐ nmap --top-ports 20 --open -iL iplist.txt ☐ nmap -sS -A -sV -O -p- ipaddress ☐ nmap -sU ipaddress Service Scanning WebAppNiktodirb ☐ dirbuster ☐ wpscan ☐ dotdotpwn ☐ view source ☐ davtest\cadevar ☐ droopscan ☐ joomscan ☐ LFI\RFI Test Linux\Windows ☐ snmpwalk -c public -v1 ipaddress 1 ☐ smbclient -L //ipaddress ☐ showmount -e ipaddress port ☐ rpcinfo ☐ Enum4Linux Anything Elsenmap scripts (locate *nse* | grep servicename) ☐ hydra ☐ MSF Aux Modules ☐ Download the softward Exploitation ☐ Gather Version Numbes ☐ Searchsploit ☐ Default Creds ☐ Creds Previously Gathered ☐ Download the software Post Exploitation Linux ☐ linux-local-enum.sh ☐ linuxprivchecker.py ☐ linux-exploit-suggestor.sh ☐ unix-privesc-check.py Windows ☐ wpc.exe ☐ windows-exploit-suggestor.py ☐ windows_privesc_check.py ☐ windows-privesc-check2.exe Priv Escalationacesss internal services (portfwd) ☐ add account Windows ☐ List of exploits Linux ☐ sudo su ☐ KernelDB ☐ Searchsploit Final ☐ Screenshot of IPConfig\WhoamI ☐ Copy proof.txt ☐ Dump hashes ☐ Dump SSH Keys ☐ Delete filescustom-colorsANl<A[ڸ., h  ' Log Bookcustom-colors(AI^ http://bank.htb:80/">http://bank.htb:80/ =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://bank.htb:80/ [+] Threads: 10 [+] Wordlist: /usr/share/dirb/wordlists/small.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/03/27 12:30:59 Starting gobuster =============================================================== /assets (Status: 301) /inc (Status: 301) /uploads (Status: 301) =============================================================== 2020/03/27 12:31:05 Finished =============================================================== custom-colors$A?&xAןown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 08:ee:d0:30:d5:45:e4:59:db:4d:54:a8:dc:5c:ef:15 (DSA) | 2048 b8:e0:15:48:2d:0d:f0:f1:73:33:b7:81:64:08:4a:91 (RSA) | 256 a0:4c:94:d1:7b:6e:a8:fd:07:fe:11:eb:88:d5:16:65 (ECDSA) |_ 256 2d:79:44:30:c8:bb:5e:8f:07:cf:5b:72:ef:a1:6d:67 (ED25519) 53/tcp open domain ISC BIND 9.9.5-3ubuntu0.14 (Ubuntu Linux) | dns-nsid: |_ bind.version: 9.9.5-3ubuntu0.14-Ubuntu 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) |_http-server-header: Apache/2.4.7 (Ubuntu) |_http-title: Apache2 Ubuntu Default Page: It works Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 30.12 seconds custom-colors$A?&Aן|= Enabled Scan started at: Fri Mar 27 19:11:13 EET 2020  ### SYSTEM ############################################## [-] Kernel information: Linux bank 4.4.0-79-generic #100~14.04.1-Ubuntu SMP Fri May 19 18:37:52 UTC 2017 i686 athlon i686 GNU/Linux [-] Kernel information (continued): Linux version 4.4.0-79-generic (buildd@lcy01-30) (gcc version 4.8.4 (Ubuntu 4.8.4-2ubuntu1~14.04.3) ) #100~14.04.1-Ubuntu SMP Fri May 19 18:37:52 UTC 2017 [-] Specific release information: DISTRIB_ID=Ubuntu DISTRIB_RELEASE=14.04 DISTRIB_CODENAME=trusty DISTRIB_DESCRIPTION="Ubuntu 14.04.5 LTS" NAME="Ubuntu" VERSION="14.04.5 LTS, Trusty Tahr" ID=ubuntu ID_LIKE=debian PRETTY_NAME="Ubuntu 14.04.5 LTS" VERSION_ID="14.04" HOME_URL="http://www.ubuntu.com/" SUPPORT_URL="http://help.ubuntu.com/" BUG_REPORT_URL="http://bugs.launchpad.net/ubuntu/" [-] Hostname: bank ### USER/GROUP ########################################## [-] Current user/group info: uid=33(www-data) gid=33(www-data) groups=33(www-data) [-] Users that have previously logged onto the system: Username Port From Latest root tty1 Fri Jun 16 07:44:56 +0300 2017 chris pts/0 192.168.147.1 Sun May 28 22:16:12 +0300 2017 [-] Who else is logged on: 19:11:13 up 59 min, 0 users, load average: 0.53, 0.44, 0.27 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT [-] Group memberships: uid=0(root) gid=0(root) groups=0(root) uid=1(daemon) gid=1(daemon) groups=1(daemon) uid=2(bin) gid=2(bin) groups=2(bin) uid=3(sys) gid=3(sys) groups=3(sys) uid=4(sync) gid=65534(nogroup) groups=65534(nogroup) uid=5(games) gid=60(games) groups=60(games) uid=6(man) gid=12(man) groups=12(man) uid=7(lp) gid=7(lp) groups=7(lp) uid=8(mail) gid=8(mail) groups=8(mail) uid=9(news) gid=9(news) groups=9(news) uid=10(uucp) gid=10(uucp) groups=10(uucp) uid=13(proxy) gid=13(proxy) groups=13(proxy) uid=33(www-data) gid=33(www-data) groups=33(www-data) uid=34(backup) gid=34(backup) groups=34(backup) uid=38(list) gid=38(list) groups=38(list) uid=39(irc) gid=39(irc) groups=39(irc) uid=41(gnats) gid=41(gnats) groups=41(gnats) uid=65534(nobody) gid=65534(nogroup) groups=65534(nogroup) uid=100(libuuid) gid=101(libuuid) groups=101(libuuid) uid=101(syslog) gid=104(syslog) groups=104(syslog),4(adm) uid=102(messagebus) gid=106(messagebus) groups=106(messagebus) uid=103(landscape) gid=109(landscape) groups=109(landscape) uid=1000(chris) gid=1000(chris) groups=1000(chris),4(adm),24(cdrom),27(sudo),30(dip),46(plugdev),110(lpadmin),111(sambashare) uid=104(sshd) gid=65534(nogroup) groups=65534(nogroup) uid=105(bind) gid=112(bind) groups=112(bind) uid=106(mysql) gid=114(mysql) groups=114(mysql) [-] It looks like we have some admin users: uid=101(syslog) gid=104(syslog) groups=104(syslog),4(adm) uid=1000(chris) gid=1000(chris) groups=1000(chris),4(adm),24(cdrom),27(sudo),30(dip),46(plugdev),110(lpadmin),111(sambashare) [-] Contents of /etc/passwd: root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin libuuid:x:100:101::/var/lib/libuuid: syslog:x:101:104::/home/syslog:/bin/false messagebus:x:102:106::/var/run/dbus:/bin/false landscape:x:103:109::/var/lib/landscape:/bin/false chris:x:1000:1000:chris,,,:/home/chris:/bin/bash sshd:x:104:65534::/var/run/sshd:/usr/sbin/nologin bind:x:105:112::/var/cache/bind:/bin/false mysql:x:106:114:MySQL Server,,,:/nonexistent:/bin/false [-] Super user account(s): root [-] Are permissions on /home directories lax: total 12K drwxr-xr-x 3 root root 4.0K May 28 2017 . drwxr-xr-x 22 root root 4.0K Dec 24 2017 .. drwxr-xr-x 3 chris chris 4.0K Jun 14 2017 chris [-] Files not owned by user but writable by group: -rw-rw-rw- 1 roo t root 1252 May 28 2017 /etc/passwd [-] Files owned by our user: -rw-r--r-- 1 www-data www-data 4436 May 29 2017 /var/www/bank/support.php -rw-r--r-- 1 www-data www-data 3317 May 28 2017 /var/www/bank/login.php -rw-r--r-- 1 www-data www-data 7730 May 28 2017 /var/www/bank/index.php -rw-r--r-- 1 www-data www-data 5494 Mar 27 19:00 /var/www/bank/uploads/shell.htb -rw-r--r-- 1 www-data www-data 230 May 28 2017 /var/www/bank/bankreports.txt -rw-r--r-- 1 www-data www-data 692 May 28 2017 /var/www/bank/logout.php -rw-r--r-- 1 www-data www-data 108738 Jul 25 2016 /var/www/bank/assets/fonts/glyphicons-halflings-regular.svg -rw-r--r-- 1 www-data www-data 45404 Jul 25 2016 /var/www/bank/assets/fonts/glyphicons-halflings-regular.ttf -rw-r--r-- 1 www-data www-data 23424 Jul 25 2016 /var/www/bank/assets/fonts/glyphicons-halflings-regular.woff -rw-r--r-- 1 www-data www-data 18028 Jul 25 2016 /var/www/bank/assets/fonts/glyphicons-halflings-regular.woff2 -rw-r--r-- 1 www-data www-data 20127 Jul 2!5 2016 /var/www/bank/assets/fonts/glyphicons-halflings-regular.eot -rw-r--r-- 1 www-data www-data 22957 Dec 15 2016 /var/www/bank/assets/css/sweetalert.css -rw-r--r-- 1 www-data www-data 121200 Jul 25 2016 /var/www/bank/assets/css/bootstrap.min.css -rw-r--r-- 1 www-data www-data 1024 May 28 2017 /var/www/bank/assets/css/login.css -rw-r--r-- 1 www-data www-data 146010 Jul 25 2016 /var/www/bank/assets/css/bootstrap.css -rw-r--r-- 1 www-data www-data 3480 Jul 25 2016 /var/www/bank/assets/css/htb-bank.css -rw-r--r-- 1 www-data www-data 793 Jan 4 2014 /var/www/bank/assets/css/theme/buttons.css -rw-r--r-- 1 www-data www-data 13553 Jan 4 2014 /var/www/bank/assets/css/theme/styles.css -rw-r--r-- 1 www-data www-data 0 Jan 4 2014 /var/www/bank/assets/css/theme/stats.css -rw-r--r-- 1 www-data www-data 643 Jan 4 2014 /var/www/bank/assets/css/theme/calendar.css -rw-r--r-- 1 www-data www-data 0 Jan 4 2014 /var/www/bank/assets/css/theme/forms.css -rw-r--r-- 1 www-data www-data 37045 Jul 25 2016 /var/www"/bank/assets/js/bootstrap.min.js -rw-r--r-- 1 www-data www-data 16994 Dec 15 2016 /var/www/bank/assets/js/sweetalert.min.js -rw-r--r-- 1 www-data www-data 28651 Jan 4 2014 /var/www/bank/assets/js/theme/stats.js -rw-r--r-- 1 www-data www-data 772 Jan 4 2014 /var/www/bank/assets/js/theme/forms.js -rw-r--r-- 1 www-data www-data 70 Jan 4 2014 /var/www/bank/assets/js/theme/tables.js -rw-r--r-- 1 www-data www-data 1816 Jan 4 2014 /var/www/bank/assets/js/theme/editors.js -rw-r--r-- 1 www-data www-data 420 Jan 4 2014 /var/www/bank/assets/js/theme/custom.js -rw-r--r-- 1 www-data www-data 2642 Jan 4 2014 /var/www/bank/assets/js/theme/calendar.js -rw-r--r-- 1 www-data www-data 95785 Jul 25 2016 /var/www/bank/assets/js/jquery.js -rw-r--r-- 1 www-data www-data 69707 Jul 25 2016 /var/www/bank/assets/js/bootstrap.js -rw-r--r-- 1 www-data www-data 7680 May 28 2017 /var/www/bank/assets/img/Thumbs.db -rw-r--r-- 1 www-data www-data 3640 May 28 2017 /var/www/bank/assets/img/htb-logo.png -rw-r--r-- 1 www-data# www-data 65452 Jul 25 2016 /var/www/bank/assets/font-awesome/fonts/fontawesome-webfont.woff -rw-r--r-- 1 www-data www-data 287007 Jul 25 2016 /var/www/bank/assets/font-awesome/fonts/fontawesome-webfont.svg -rw-r--r-- 1 www-data www-data 112160 Jul 25 2016 /var/www/bank/assets/font-awesome/fonts/fontawesome-webfont.ttf -rw-r--r-- 1 www-data www-data 56006 Jul 25 2016 /var/www/bank/assets/font-awesome/fonts/fontawesome-webfont.eot -rw-r--r-- 1 www-data www-data 85908 Jul 25 2016 /var/www/bank/assets/font-awesome/fonts/FontAwesome.otf -rw-r--r-- 1 www-data www-data 582 Jul 25 2016 /var/www/bank/assets/font-awesome/less/spinning.less -rw-r--r-- 1 www-data www-data 34455 Jul 25 2016 /var/www/bank/assets/font-awesome/less/icons.less -rw-r--r-- 1 www-data www-data 418 Jul 25 2016 /var/www/bank/assets/font-awesome/less/core.less -rw-r--r-- 1 www-data www-data 15529 Jul 25 2016 /var/www/bank/assets/font-awesome/less/variables.less -rw-r--r-- 1 www-data www-data 622 Jul 25 2016 /var/www/bank/assets/font-$awesome/less/rotated-flipped.less -rw-r--r-- 1 www-data www-data 684 Jul 25 2016 /var/www/bank/assets/font-awesome/less/path.less -rw-r--r-- 1 www-data www-data 465 Jul 25 2016 /var/www/bank/assets/font-awesome/less/font-awesome.less -rw-r--r-- 1 www-data www-data 119 Jul 25 2016 /var/www/bank/assets/font-awesome/less/fixed-width.less -rw-r--r-- 1 www-data www-data 892 Jul 25 2016 /var/www/bank/assets/font-awesome/less/mixins.less -rw-r--r-- 1 www-data www-data 377 Jul 25 2016 /var/www/bank/assets/font-awesome/less/list.less -rw-r--r-- 1 www-data www-data 370 Jul 25 2016 /var/www/bank/assets/font-awesome/less/larger.less -rw-r--r-- 1 www-data www-data 330 Jul 25 2016 /var/www/bank/assets/font-awesome/less/bordered-pulled.less -rw-r--r-- 1 www-data www-data 476 Jul 25 2016 /var/www/bank/assets/font-awesome/less/stacked.less -rw-r--r-- 1 www-data www-data 26651 Jul 25 2016 /var/www/bank/assets/font-awesome/css/font-awesome.css -rw-r--r-- 1 www-data www-data 21984 Jul 25 2016 /var/www/bank/assets/f%ont-awesome/css/font-awesome.min.css -rw-r--r-- 1 www-data www-data 583 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_spinning.scss -rw-r--r-- 1 www-data www-data 419 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_core.scss -rw-r--r-- 1 www-data www-data 672 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_rotated-flipped.scss -rw-r--r-- 1 www-data www-data 15592 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_variables.scss -rw-r--r-- 1 www-data www-data 405 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/font-awesome.scss -rw-r--r-- 1 www-data www-data 120 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_fixed-width.scss -rw-r--r-- 1 www-data www-data 906 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_mixins.scss -rw-r--r-- 1 www-data www-data 332 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_bordered-pulled.scss -rw-r--r-- 1 www-data www-data 482 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_stacked.scss -rw-r--r-- 1 www-data www-data 35004 Jul 25 2016& /var/www/bank/assets/font-awesome/scss/_icons.scss -rw-r--r-- 1 www-data www-data 375 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_larger.scss -rw-r--r-- 1 www-data www-data 695 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_path.scss -rw-r--r-- 1 www-data www-data 378 Jul 25 2016 /var/www/bank/assets/font-awesome/scss/_list.scss -rw-r--r-- 1 www-data www-data 2343 May 29 2017 /var/www/bank/inc/ticket.php -rw-r--r-- 1 www-data www-data 1214 May 28 2017 /var/www/bank/inc/footer.php -rw-r--r-- 1 www-data www-data 2830 May 28 2017 /var/www/bank/inc/user.php -rw-r--r-- 1 www-data www-data 2896 May 28 2017 /var/www/bank/inc/header.php -rw-rw-rw- 1 www-data www-data 5124 Mar 27 19:11 /tmp/output.txt -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh [-] Hidden files: -rw-r--r-- 1 root root 14 May 29 2017 /var/www/bank/uploads/.htaccess -rw-r--r-- 1 root root 54 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/dtc/.gitignore -rw-r--r-- 1 root root 13 Jan 11 ' 2016 /usr/src/linux-headers-4.4.0-31/scripts/basic/.gitignore -rw-r--r-- 1 root root 12 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/gdb/linux/.gitignore -rw-r--r-- 1 root root 11 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/selinux/genheaders/.gitignore -rw-r--r-- 1 root root 21 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/selinux/mdp/.gitignore -rw-r--r-- 1 root root 42 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/genksyms/.gitignore -rw-r--r-- 1 root root 154 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/.gitignore -rw-r--r-- 1 root root 167 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/kconfig/.gitignore -rw-r--r-- 1 root root 31 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/kconfig/lxdialog/.gitignore -rw-r--r-- 1 root root 55 Jan 11 2016 /usr/src/linux-headers-4.4.0-31/scripts/mod/.gitignore -rw-r--r-- 1 root root 2388 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.kallsyms.cmd -rw-r--r-- 1 root root 3938 May 20 2017 /usr/src/lin(ux-headers-4.4.0-79-generic/scripts/.insert-sys-cert.cmd -rw-r--r-- 1 root root 3385 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.recordmcount.cmd -rw-r--r-- 1 root root 4202 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/basic/.fixdep.cmd -rw-r--r-- 1 root root 1217 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/basic/.bin2c.cmd -rw-r--r-- 1 root root 2399 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.conmakehash.cmd -rw-r--r-- 1 root root 3307 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.asn1_compiler.cmd -rw-r--r-- 1 root root 3279 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/selinux/genheaders/.genheaders.cmd -rw-r--r-- 1 root root 2883 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/selinux/mdp/.mdp.cmd -rw-r--r-- 1 root root 2467 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/genksyms/.parse.tab.o.cmd -rw-r--r-- 1 root root 3315 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic)/scripts/genksyms/.lex.lex.o.cmd -rw-r--r-- 1 root root 2719 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/genksyms/.genksyms.o.cmd -rw-r--r-- 1 root root 153 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/genksyms/.genksyms.cmd -rw-r--r-- 1 root root 5119 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/kconfig/.zconf.tab.o.cmd -rw-r--r-- 1 root root 3809 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/kconfig/.conf.o.cmd -rw-r--r-- 1 root root 110 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/kconfig/.conf.cmd -rw-r--r-- 1 root root 3632 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.sortextable.cmd -rw-r--r-- 1 root root 5103 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.sign-file.cmd -rw-r--r-- 1 root root 4485 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/.extract-cert.cmd -rw-r--r-- 1 root root 129 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.modpost.cmd -rw-r--r-- *1 root root 546 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.devicetable-offsets.h.cmd -rw-r--r-- 1 root root 2519 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.mk_elfconfig.cmd -rw-r--r-- 1 root root 4632 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.modpost.o.cmd -rw-r--r-- 1 root root 3487 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.file2alias.o.cmd -rw-r--r-- 1 root root 5883 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.devicetable-offsets.s.cmd -rw-r--r-- 1 root root 104 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.elfconfig.h.cmd -rw-r--r-- 1 root root 4401 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.sumversion.o.cmd -rw-r--r-- 1 root root 2382 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/scripts/mod/.empty.o.cmd -rw-r--r-- 1 root root 193770 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/.config.old -rw-r--r-- 1 root root 3430 May 20 2017 +/usr/src/linux-headers-4.4.0-79-generic/arch/x86/tools/.relocs_common.o.cmd -rw-r--r-- 1 root root 3472 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/tools/.relocs_64.o.cmd -rw-r--r-- 1 root root 3472 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/tools/.relocs_32.o.cmd -rw-r--r-- 1 root root 146 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/tools/.relocs.cmd -rw-r--r-- 1 root root 384 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/include/generated/uapi/asm/.unistd_x32.h.cmd -rw-r--r-- 1 root root 364 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/include/generated/uapi/asm/.unistd_64.h.cmd -rw-r--r-- 1 root root 359 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/include/generated/uapi/asm/.unistd_32.h.cmd -rw-r--r-- 1 root root 490 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/include/generated/asm/.xen-hypercalls.h.cmd -rw-r--r-- 1 root root 336 May 20 2017 /usr/src/linux-headers-4.4.0-79-generi,c/arch/x86/include/generated/asm/.syscalls_32.h.cmd -rw-r--r-- 1 root root 63357 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/arch/x86/kernel/.asm-offsets.s.cmd -rw-r--r-- 1 root root 193646 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/.config -rw-r--r-- 1 root root 16507 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/kernel/.bounds.s.cmd -rw-r--r-- 1 root root 993 May 20 2017 /usr/src/linux-headers-4.4.0-79-generic/.missing-syscalls.d -rw-r--r-- 1 root root 54 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/dtc/.gitignore -rw-r--r-- 1 root root 13 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/basic/.gitignore -rw-r--r-- 1 root root 12 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/gdb/linux/.gitignore -rw-r--r-- 1 root root 11 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/selinux/genheaders/.gitignore -rw-r--r-- 1 root root 21 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/selinux/mdp/.gitignore -rw-r--r-- 1 root root 42 Jan 11 2016 /usr/src/linux-he-aders-4.4.0-79/scripts/genksyms/.gitignore -rw-r--r-- 1 root root 154 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/.gitignore -rw-r--r-- 1 root root 167 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/kconfig/.gitignore -rw-r--r-- 1 root root 31 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/kconfig/lxdialog/.gitignore -rw-r--r-- 1 root root 55 Jan 11 2016 /usr/src/linux-headers-4.4.0-79/scripts/mod/.gitignore -rw-r--r-- 1 root root 2388 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.kallsyms.cmd -rw-r--r-- 1 root root 3938 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.insert-sys-cert.cmd -rw-r--r-- 1 root root 3385 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.recordmcount.cmd -rw-r--r-- 1 root root 4202 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/basic/.fixdep.cmd -rw-r--r-- 1 root root 1217 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/basic/.bin2c.cmd -rw-r--r-- 1 root root 2399 Jul 13 2016 /usr/src/lin.ux-headers-4.4.0-31-generic/scripts/.conmakehash.cmd -rw-r--r-- 1 root root 3307 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.asn1_compiler.cmd -rw-r--r-- 1 root root 3279 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/selinux/genheaders/.genheaders.cmd -rw-r--r-- 1 root root 2883 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/selinux/mdp/.mdp.cmd -rw-r--r-- 1 root root 2467 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/genksyms/.parse.tab.o.cmd -rw-r--r-- 1 root root 3315 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/genksyms/.lex.lex.o.cmd -rw-r--r-- 1 root root 2719 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/genksyms/.genksyms.o.cmd -rw-r--r-- 1 root root 153 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/genksyms/.genksyms.cmd -rw-r--r-- 1 root root 5119 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/kconfig/.zconf.tab.o.cmd -rw-r--r-- 1 root root 3809 Jul 13 2016 /usr/src/linux-he/aders-4.4.0-31-generic/scripts/kconfig/.conf.o.cmd -rw-r--r-- 1 root root 110 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/kconfig/.conf.cmd -rw-r--r-- 1 root root 3632 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.sortextable.cmd -rw-r--r-- 1 root root 5103 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.sign-file.cmd -rw-r--r-- 1 root root 4485 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/.extract-cert.cmd -rw-r--r-- 1 root root 129 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.modpost.cmd -rw-r--r-- 1 root root 546 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.devicetable-offsets.h.cmd -rw-r--r-- 1 root root 2519 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.mk_elfconfig.cmd -rw-r--r-- 1 root root 4632 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.modpost.o.cmd -rw-r--r-- 1 root root 3487 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.file2alia0s.o.cmd -rw-r--r-- 1 root root 5849 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.devicetable-offsets.s.cmd -rw-r--r-- 1 root root 104 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.elfconfig.h.cmd -rw-r--r-- 1 root root 4401 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.sumversion.o.cmd -rw-r--r-- 1 root root 2348 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/scripts/mod/.empty.o.cmd -rw-r--r-- 1 root root 193020 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/.config.old -rw-r--r-- 1 root root 3430 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/tools/.relocs_common.o.cmd -rw-r--r-- 1 root root 3472 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/tools/.relocs_64.o.cmd -rw-r--r-- 1 root root 3472 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/tools/.relocs_32.o.cmd -rw-r--r-- 1 root root 146 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/tools/.relocs.cmd -rw-r--r-- 1 root roo1t 384 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/include/generated/uapi/asm/.unistd_x32.h.cmd -rw-r--r-- 1 root root 364 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/include/generated/uapi/asm/.unistd_64.h.cmd -rw-r--r-- 1 root root 359 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/include/generated/uapi/asm/.unistd_32.h.cmd -rw-r--r-- 1 root root 490 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/include/generated/asm/.xen-hypercalls.h.cmd -rw-r--r-- 1 root root 336 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/include/generated/asm/.syscalls_32.h.cmd -rw-r--r-- 1 root root 63235 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/arch/x86/kernel/.asm-offsets.s.cmd -rw-r--r-- 1 root root 192896 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/.config -rw-r--r-- 1 root root 16385 Jul 13 2016 /usr/src/linux-headers-4.4.0-31-generic/kernel/.bounds.s.cmd -rw-r--r-- 1 root root 993 Jul 13 2016 /usr/src/linux-headers-4.4.20-31-generic/.missing-syscalls.d -rw-r--r-- 1 root root 0 Dec 24 2017 /.rpmdb/.dbenv.lock -rw-r--r-- 1 root root 0 Apr 25 2017 /etc/mysql/conf.d/.keepme -rw-r--r-- 1 root root 102 Feb 9 2013 /etc/cron.daily/.placeholder -rw-r--r-- 1 root root 102 Feb 9 2013 /etc/cron.weekly/.placeholder -rw-r--r-- 1 root root 675 Apr 9 2014 /etc/skel/.profile -rw-r--r-- 1 root root 3637 Apr 9 2014 /etc/skel/.bashrc -rw-r--r-- 1 root root 220 Apr 9 2014 /etc/skel/.bash_logout -rw-r--r-- 1 root root 102 Feb 9 2013 /etc/cron.monthly/.placeholder -rw-r--r-- 1 root root 0 Aug 3 2016 /etc/init.d/.legacy-bootordering -rw------- 1 root root 0 Aug 3 2016 /etc/.pwd.lock -rw-r--r-- 1 root root 1391 Jun 15 2017 /etc/apparmor.d/cache/.features -rw-r--r-- 1 root root 102 Feb 9 2013 /etc/cron.hourly/.placeholder -rw-r--r-- 1 root root 102 Feb 9 2013 /etc/cron.d/.placeholder -rw-r--r-- 1 chris chris 675 May 28 2017 /home/chris/.profile -rw-r--r-- 1 chris chris 3637 May 28 2017 /home/chris/.bashrc -rw-r--r-- 1 chr3is chris 220 May 28 2017 /home/chris/.bash_logout -rw------- 1 root root 2 Jun 15 2017 /home/chris/.bash_history -rw-r--r-- 1 root root 0 Mar 27 18:12 /run/network/.ifstate.lock [-] World-readable files within /home: -rw-r--r-- 1 chris chris 675 May 28 2017 /home/chris/.profile -rw-r--r-- 1 chris chris 3637 May 28 2017 /home/chris/.bashrc -r--r--r-- 1 chris chris 33 May 29 2017 /home/chris/user.txt -rw-r--r-- 1 chris chris 220 May 28 2017 /home/chris/.bash_logout [-] Home directory contents: total 16K drwxr-xr-x 4 root root 4.0K May 28 2017 . drwxr-xr-x 14 root root 4.0K May 29 2017 .. drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 bank drwxr-xr-x 2 root root 4.0K Jun 14 2017 html [-] Root is allowed to login via SSH: PermitRootLogin yes ### ENVIRONMENTAL ####################################### [-] Environment information: APACHE_PID_FILE=/var/run/apache2/apache2.pid APACHE_RUN_USER=www-data PATH4=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin APACHE_LOG_DIR=/var/log/apache2 PWD=/tmp LANG=C APACHE_RUN_GROUP=www-data SHLVL=2 APACHE_RUN_DIR=/var/run/apache2 APACHE_LOCK_DIR=/var/lock/apache2 _=/usr/bin/env [-] Path information: /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin drwxr-xr-x 2 root root 4096 Jun 14 2017 /bin drwxr-xr-x 2 root root 12288 Dec 24 2017 /sbin drwxr-xr-x 2 root root 32768 Dec 24 2017 /usr/bin drwxr-xr-x 2 root root 4096 Aug 3 2016 /usr/local/bin drwxr-xr-x 2 root root 4096 Aug 3 2016 /usr/local/sbin drwxr-xr-x 2 root root 12288 Dec 24 2017 /usr/sbin [-] Available shells: # /etc/shells: valid login shells /bin/sh /bin/dash /bin/bash /bin/rbash /usr/bin/tmux /usr/bin/screen [-] Current umask value: 0000 u=rwx,g=rwx,o=rwx [-] umask value as specified in /etc/login.defs: UMASK 022 [-] Password and storage information: PASS_MAX_DAYS 99999 PASS_MIN_DAYS 0 PASS_WARN_AGE 7 E5NCRYPT_METHOD SHA512 ### JOBS/TASKS ########################################## [-] Cron jobs: -rw-r--r-- 1 root root 722 Feb 9 2013 /etc/crontab /etc/cron.d: total 16 drwxr-xr-x 2 root root 4096 May 28 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 102 Feb 9 2013 .placeholder -rw-r--r-- 1 root root 510 Feb 9 2017 php5 /etc/cron.daily: total 76 drwxr-xr-x 2 root root 4096 Jun 15 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 102 Feb 9 2013 .placeholder -rwxr-xr-x 1 root root 625 May 9 2017 apache2 -rwxr-xr-x 1 root root 376 Apr 4 2014 apport -rwxr-xr-x 1 root root 15481 Apr 10 2014 apt -rwxr-xr-x 1 root root 314 Feb 18 2014 aptitude -rwxr-xr-x 1 root root 355 Jun 4 2013 bsdmainutils -rwxr-xr-x 1 root root 256 Mar 7 2014 dpkg -rwxr-xr-x 1 root root 372 Jan 22 2014 logrotate -rwxr-xr-x 1 root root 1261 Sep 23 2014 man-db -rwxr-xr-x 1 root root 435 Jun 20 2013 mlocat6e -rwxr-xr-x 1 root root 249 Feb 17 2014 passwd -rwxr-xr-x 1 root root 2417 May 13 2013 popularity-contest -rwxr-xr-x 1 root root 214 Oct 7 2014 update-notifier-common -rwxr-xr-x 1 root root 328 Jul 18 2014 upstart /etc/cron.hourly: total 12 drwxr-xr-x 2 root root 4096 May 28 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 102 Feb 9 2013 .placeholder /etc/cron.monthly: total 12 drwxr-xr-x 2 root root 4096 May 28 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 102 Feb 9 2013 .placeholder /etc/cron.weekly: total 28 drwxr-xr-x 2 root root 4096 Jun 15 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 102 Feb 9 2013 .placeholder -rwxr-xr-x 1 root root 730 Feb 23 2014 apt-xapian-index -rwxr-xr-x 1 root root 427 Apr 16 2014 fstrim -rwxr-xr-x 1 root root 771 Sep 23 2014 man-db -rwxr-xr-x 1 root root 211 Oct 7 2014 update-notifier-common [-] Crontab contents: # /etc/cronta7b: system-wide crontab # Unlike any other crontab you don't have to run the `crontab' # command to install the new version when you edit this file # and files in /etc/cron.d. These files also have username fields, # that none of the other crontabs do. SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # m h dom mon dow user command 17 * * * * root cd / && run-parts --report /etc/cron.hourly 25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) # ### NETWORKING ########################################## [-] Network and IP info: eth0 Link encap:Ethernet HWaddr 00:50:56:b9:49:a3 inet addr:10.10.10.29 Bcast:10.10.10.255 Mask:255.255.255.0 inet6 addr: fe80::250:56ff:8feb9:49a3/64 Scope:Link inet6 addr: dead:beef::250:56ff:feb9:49a3/64 Scope:Global UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:824763 errors:69 dropped:111 overruns:0 frame:0 TX packets:648758 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:174859790 (174.8 MB) TX bytes:130194876 (130.1 MB) Interrupt:19 Base address:0x2000 lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:65536 Metric:1 RX packets:1568 errors:0 dropped:0 overruns:0 frame:0 TX packets:1568 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1 RX bytes:159992 (159.9 KB) TX bytes:159992 (159.9 KB) [-] ARP history: ? (10.10.10.2) at 00:50:56:b9:f9:ab [ether] on eth0 [-] Nameserver(s): nameserver 10.10.10.29 nameserver 192.168.1.7 9[-] Default route: default 10.10.10.2 0.0.0.0 UG 0 0 0 eth0 [-] Listening TCP: Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 10.10.10.29:53 0.0.0.0:* LISTEN - tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN - tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN - tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN - tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN - tcp6 0 0 :::80 :::* LISTEN - tcp6 0 0 :::53 :::* LISTEN - tcp6 0 0 :::22 :::* : LISTEN - tcp6 0 0 ::1:953 :::* LISTEN - [-] Listening UDP: Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name udp 0 0 10.10.10.29:53 0.0.0.0:* - udp 0 0 127.0.0.1:53 0.0.0.0:* - udp6 0 0 :::53 :::* - ### SERVICES ############################################# [-] Running processes: USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.3 4344 3448 ? Ss 18:11 0:01 /sbin/init root 2 0.0 0.0 0 0 ? S 18:11 0:00 [kthreadd] root 3 0.1 0.0 0 0 ? S 18:11 0:03 [ksoftirqd/0] root ; 5 0.0 0.0 0 0 ? S< 18:11 0:00 [kworker/0:0H] root 6 0.0 0.0 0 0 ? S 18:11 0:00 [kworker/u16:0] root 7 0.0 0.0 0 0 ? S 18:11 0:01 [rcu_sched] root 8 0.0 0.0 0 0 ? S 18:11 0:00 [rcu_bh] root 9 0.0 0.0 0 0 ? S 18:11 0:00 [migration/0] root 10 0.0 0.0 0 0 ? S 18:11 0:00 [watchdog/0] root 11 0.0 0.0 0 0 ? S 18:11 0:00 [kdevtmpfs] root 12 0.0 0.0 0 0 ? S< 18:11 0:00 [netns] root 13 0.0 0.0 0 0 ? S< 18:11 0:00 [perf] root 14 0.0 0.0 0 0 ? S 18:11 0:00 [khungtaskd] root 15 0.0 0.0 0 0 ? S< 18:11 0:00 [writeback] root 16 0.0 0.0 0 0 ? SN 18:11 0:00 [ksmd] root 17 0.0 0.0 0 0 ? SN 18:11 0:00 [khugepaged] root 18 0<.0 0.0 0 0 ? S< 18:11 0:00 [crypto] root 19 0.0 0.0 0 0 ? S< 18:11 0:00 [kintegrityd] root 20 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 21 0.0 0.0 0 0 ? S< 18:11 0:00 [kblockd] root 22 0.0 0.0 0 0 ? S< 18:11 0:00 [ata_sff] root 23 0.0 0.0 0 0 ? S< 18:11 0:00 [md] root 24 0.0 0.0 0 0 ? S< 18:11 0:00 [devfreq_wq] root 25 0.0 0.0 0 0 ? S 18:11 0:00 [kworker/u16:1] root 26 0.0 0.0 0 0 ? S 18:11 0:00 [kworker/0:1] root 28 0.0 0.0 0 0 ? S 18:11 0:00 [kswapd0] root 29 0.0 0.0 0 0 ? S< 18:11 0:00 [vmstat] root 30 0.0 0.0 0 0 ? S 18:11 0:00 [fsnotify_mark] root 31 0.0 0.0 0 0 ? S 18:11 0:00 [ecryptfs-kthrea] root 47 = 0.0 0.0 0 0 ? S< 18:11 0:00 [kthrotld] root 48 0.0 0.0 0 0 ? S< 18:11 0:00 [acpi_thermal_pm] root 49 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 50 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 51 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 53 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 54 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 55 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 56 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 57 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 58 0.0 0.0 0 0 ? S 18:11 0:00 [scsi_eh_0] root 59 0.0 0.0 0 0 ? S< 18:11 0:00 [scsi_tmf_0] root 60 0.0 0.0 0 0 ? S 18:11 0:00 [scsi_eh_1] root 61 0.0> 0.0 0 0 ? S< 18:11 0:00 [scsi_tmf_1] root 64 0.0 0.0 0 0 ? S< 18:11 0:00 [ipv6_addrconf] root 77 0.0 0.0 0 0 ? S< 18:11 0:00 [deferwq] root 78 0.0 0.0 0 0 ? S< 18:11 0:00 [charger_manager] root 80 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 81 0.0 0.0 0 0 ? S 18:11 0:00 [kworker/0:2] root 136 0.0 0.0 0 0 ? S 18:11 0:00 [scsi_eh_2] root 137 0.0 0.0 0 0 ? S< 18:11 0:00 [scsi_tmf_2] root 138 0.0 0.0 0 0 ? S< 18:11 0:00 [vmw_pvscsi_wq_2] root 139 0.0 0.0 0 0 ? S< 18:11 0:00 [bioset] root 148 0.0 0.0 0 0 ? S< 18:11 0:00 [kpsmoused] root 155 0.0 0.0 0 0 ? S< 18:11 0:00 [kworker/0:1H] root 168 0.0 0.0 0 0 ? S 18:11 0:00 [jbd2?/sda1-8] root 169 0.0 0.0 0 0 ? S< 18:11 0:00 [ext4-rsv-conver] root 318 0.0 0.1 3028 2028 ? S 18:11 0:00 upstart-udev-bridge --daemon root 322 0.0 0.3 12400 3392 ? Ss 18:11 0:00 /lib/systemd/systemd-udevd --daemon message+ 366 0.0 0.2 4268 2124 ? Ss 18:11 0:00 dbus-daemon --system --fork root 396 0.0 0.2 3996 2788 ? Ss 18:11 0:00 /lib/systemd/systemd-logind syslog 403 0.0 0.2 30492 2752 ? Ssl 18:11 0:00 rsyslogd root 432 0.0 0.1 3032 1756 ? S 18:11 0:00 upstart-file-bridge --daemon root 479 0.0 0.0 0 0 ? S< 18:12 0:00 [ttm_swap] root 615 0.0 0.0 2888 156 ? S 18:12 0:00 upstart-socket-bridge --daemon root 790 0.0 0.1 4660 1956 tty4 Ss+ 18:12 0:00 /sbin/getty -8 38400 tty4 root 793 0.0 0.1 4660 1956 tty5 Ss+ 18:12 0:00 /sbin/getty -8 38400 tty5 root 798 0.0@ 0.1 4660 2036 tty2 Ss+ 18:12 0:00 /sbin/getty -8 38400 tty2 root 799 0.0 0.1 4660 1968 tty3 Ss+ 18:12 0:00 /sbin/getty -8 38400 tty3 root 802 0.0 0.1 4660 1816 tty6 Ss+ 18:12 0:00 /sbin/getty -8 38400 tty6 root 833 0.0 0.4 7828 4760 ? Ss 18:12 0:00 /usr/sbin/sshd -D daemon 835 0.0 0.0 2656 128 ? Ss 18:12 0:00 atd root 836 0.0 0.2 3068 2180 ? Ss 18:12 0:00 cron root 879 0.0 0.1 2212 1480 ? Ss 18:12 0:00 acpid -c /etc/acpi/events -s /var/run/acpid.socket mysql 928 0.0 4.4 327096 45468 ? Ssl 18:12 0:01 /usr/sbin/mysqld bind 955 0.0 1.5 46152 15588 ? Ssl 18:12 0:00 /usr/sbin/named -u bind root 995 0.0 0.6 42800 6184 ? Sl 18:12 0:02 /usr/bin/vmtoolsd root 1073 0.0 2.0 103516 21360 ? Ss 18:12 0:00 /usr/sbin/apache2 -k start www-data 1076 0.0 0.3 21540 3536 ? S 18:12 0:00 /usr/sbin/apache2A -k start root 1134 0.0 0.1 4660 1868 tty1 Ss+ 18:12 0:00 /sbin/getty -8 38400 tty1 root 1252 0.0 0.0 0 0 ? S 18:17 0:00 [kauditd] www-data 1302 0.0 1.0 103648 10640 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1320 0.0 0.6 103596 6948 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1330 0.0 0.6 103596 6968 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1355 0.0 1.0 103728 10504 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1384 0.0 1.0 103736 11192 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1385 0.0 0.9 103664 9520 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1393 0.0 1.0 103736 11144 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1407 0.0 1.0 103728 10628 ? S 18:22 0:01 /usr/sbin/apache2 -k start www-data 1422 0.0 1.1 103884 11372 ? S 18:27 0:01 /usr/sbin/apache2 -k start www-data 1429 B0.0 1.0 103728 11080 ? S 18:27 0:01 /usr/sbin/apache2 -k start www-data 1442 0.0 1.0 103728 10500 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1443 0.0 1.0 103728 10520 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1444 0.0 0.6 103596 6964 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1445 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1446 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1447 0.0 0.6 103596 6900 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1448 0.0 0.6 103604 6964 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1449 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1450 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1451 0.0 0.9 103596 9228 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1452 0.0 0.5C 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1453 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1454 0.0 0.6 103596 6904 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1455 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1456 0.0 0.7 103680 7216 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1457 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1458 0.0 1.0 103728 10520 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1459 0.0 0.6 103596 6904 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1460 0.0 0.6 103604 6984 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1461 0.0 1.1 103884 11592 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1462 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1463 0.0 0.6 103596 D 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1464 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1465 0.0 0.9 103596 9672 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1466 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1467 0.0 1.0 103728 10612 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1468 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1469 0.0 0.9 103596 9536 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1470 0.0 1.0 103736 10692 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1471 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1472 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1473 0.0 0.9 103596 9472 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1474 0.0 0.6 103596 6900 ? E S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1475 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1476 0.0 1.0 103728 11080 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1477 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1478 0.0 0.5 103596 5548 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1479 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1480 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1481 0.0 1.0 103728 10496 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1482 0.0 0.6 103596 6920 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1483 0.0 1.0 103668 11228 ? S 18:33 0:00 /usr/sbin/apache2 -k start www-data 1484 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1485 0.0 0.6 103604 6988 ? SF 18:33 0:01 /usr/sbin/apache2 -k start www-data 1486 0.0 0.6 103596 6920 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1487 0.0 0.6 103596 6892 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1488 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1489 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1490 0.0 0.6 103596 6948 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1491 0.0 0.6 103596 6948 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1492 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1493 0.0 0.6 103596 6888 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1494 0.0 0.6 103596 6972 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1495 0.0 0.6 103596 6892 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1496 0.0 0.6 103596 6916 ? S 18:3G3 0:01 /usr/sbin/apache2 -k start www-data 1497 0.0 1.0 103668 10360 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1498 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1499 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1500 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1501 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1502 0.0 0.7 104000 7580 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1503 0.0 0.6 103596 6888 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1504 0.0 0.8 103596 9212 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1505 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1506 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1507 0.0 0.6 103596 6892 ? S 18:33 0:01H /usr/sbin/apache2 -k start www-data 1508 0.0 0.6 103604 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1509 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1510 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1511 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1512 0.0 0.6 103596 6960 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1513 0.0 1.1 103820 11352 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1514 0.0 0.6 103596 6960 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1515 0.0 0.6 103596 6960 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1516 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1517 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1518 0.0 0.6 103596 6960 ? S 18:33 0:01 /usr/sbIin/apache2 -k start www-data 1519 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1520 0.0 0.9 103596 9408 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1521 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1522 0.0 1.0 103736 10620 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1523 0.0 0.6 103612 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1524 0.0 1.1 103884 11316 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1525 0.0 1.0 103728 10504 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1526 0.0 0.6 103596 6888 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1527 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1528 0.0 0.7 104000 7588 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1529 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apachJe2 -k start www-data 1530 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1531 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1532 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1533 0.0 0.9 103596 9392 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1534 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1535 0.0 0.9 103596 9460 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1536 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1537 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1538 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1539 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1540 0.0 0.6 103596 6972 ? S 18:33 0:01 /usr/sbin/apache2 -k stKart www-data 1541 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1542 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1543 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1544 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1545 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1546 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1547 0.0 1.0 103736 10676 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1548 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1549 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1550 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1551 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-Ldata 1552 0.0 0.6 103604 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1553 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1554 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1555 0.0 0.6 103596 6888 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1556 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1557 0.0 1.1 103884 11492 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1558 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1559 0.0 0.9 103596 9452 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1560 0.0 0.6 103596 6960 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1561 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1562 0.0 0.9 103596 9404 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 15M63 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1564 0.0 0.6 103648 7136 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1565 0.0 0.6 103596 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1566 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1567 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1568 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1569 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1570 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1571 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1572 0.0 0.6 103604 6968 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1573 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1574 0.0 N 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1575 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1576 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1577 0.0 0.6 103596 6960 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1578 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1579 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1580 0.0 0.6 103596 6976 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 1581 0.0 0.6 103596 6892 ? S 18:33 0:01 /usr/sbin/apache2 -k start www-data 3509 0.0 0.0 2284 592 ? S 19:10 0:00 sh -c uname -a; w; id; /bin/sh -i www-data 3513 0.0 0.0 2284 580 ? S 19:10 0:00 /bin/sh -i www-data 3514 0.0 0.5 7548 5884 ? S 19:10 0:00 python -c import pty; pty.spawn("/bin/bash") www-data O 3515 0.0 0.2 3560 2920 pts/0 Ss 19:10 0:00 /bin/bash www-data 3518 0.0 0.3 4212 3524 pts/0 S+ 19:11 0:00 /bin/bash ./LinEnum.sh -t www-data 3519 0.0 0.3 4344 3276 pts/0 S+ 19:11 0:00 /bin/bash ./LinEnum.sh -t www-data 3520 0.0 0.0 2192 588 pts/0 S+ 19:11 0:00 tee -a www-data 3911 0.0 0.2 4312 2764 pts/0 S+ 19:11 0:00 /bin/bash ./LinEnum.sh -t www-data 3912 0.0 0.1 3156 1944 pts/0 R+ 19:11 0:00 ps aux [-] Process binaries and associated permissions (from above list): -rwxr-xr-x 1 root root 986672 May 16 2017 /bin/bash lrwxrwxrwx 1 root root 4 May 28 2017 /bin/sh -> dash -rwxr-xr-x 1 root root 259552 Feb 7 2017 /lib/systemd/systemd-logind -rwxr-xr-x 1 root root 235064 Feb 7 2017 /lib/systemd/systemd-udevd -rwxr-xr-x 2 root root 26756 Nov 24 2016 /sbin/getty -rwxr-xr-x 1 root root 252080 Jul 18 2014 /sbin/init -rwxr-xr-x 1 root root 38996 Jun 17 2014 /usr/bin/vmtoolsd -rwxr-xr-x 1 roPot root 597796 May 9 2017 /usr/sbin/apache2 -rwxr-xr-x 1 root root 10724544 Apr 25 2017 /usr/sbin/mysqld -rwxr-xr-x 1 root root 573516 Apr 13 2017 /usr/sbin/named -rwxr-xr-x 1 root root 834648 Aug 11 2016 /usr/sbin/sshd [-] /etc/init.d/ binary permissions: total 204 drwxr-xr-x 2 root root 4096 Dec 24 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 0 Aug 3 2016 .legacy-bootordering -rw-r--r-- 1 root root 2427 Mar 13 2014 README -rwxr-xr-x 1 root root 2243 Apr 3 2014 acpid -rwxr-xr-x 1 root root 9974 Jan 7 2014 apache2 -rwxr-xr-x 1 root root 4125 Mar 16 2017 apparmor -rwxr-xr-x 1 root root 2801 May 18 2016 apport -rwxrwxr-x 1 root root 1071 Sep 8 2013 atd -rwxr-xr-x 1 root root 3451 Apr 13 2017 bind9 -rwxr-xr-x 1 root root 1919 Jan 18 2011 console-setup lrwxrwxrwx 1 root root 21 May 28 2017 cron -> /lib/init/upstart-job -rwxr-xr-x 1 root root 2813 Nov 25 2014 dbus -rwxr-xr-x 1 root root 1217 Mar 7 2013 dns-clean lrwxQrwxrwx 1 root root 21 Mar 14 2012 friendly-recovery -> /lib/init/upstart-job -rwxr-xr-x 1 root root 1105 May 13 2015 grub-common -rwxr-xr-x 1 root root 1329 Mar 13 2014 halt -rwxr-xr-x 1 root root 1864 Nov 12 2012 irqbalance -rwxr-xr-x 1 root root 1293 Mar 13 2014 killprocs -rwxr-xr-x 1 root root 1990 Jan 22 2013 kmod -rwxr-xr-x 1 root root 5491 Feb 19 2014 mysql -rwxr-xr-x 1 root root 4479 Mar 20 2014 networking -rwxr-xr-x 1 root root 1581 Feb 17 2016 ondemand -rwxr-xr-x 1 root root 1466 Mar 11 2014 open-vm-tools -rwxr-xr-x 1 root root 561 Apr 21 2015 pppd-dns -rwxr-xr-x 1 root root 1192 May 27 2013 procps -rwxr-xr-x 1 root root 6120 Mar 13 2014 rc -rwxr-xr-x 1 root root 782 Mar 13 2014 rc.local -rwxr-xr-x 1 root root 117 Mar 13 2014 rcS -rwxr-xr-x 1 root root 639 Mar 13 2014 reboot -rwxr-xr-x 1 root root 2918 Jun 13 2014 resolvconf -rwxr-xr-x 1 root root 4395 Jan 20 2016 rsync -rwxr-xr-x 1 root root 2913 Dec 4 2013 rsyslog -rwxr-xr-x 1 root root 1226 Jul R22 2013 screen-cleanup -rwxr-xr-x 1 root root 3920 Mar 13 2014 sendsigs -rwxr-xr-x 1 root root 590 Mar 13 2014 single -rw-r--r-- 1 root root 4290 Mar 13 2014 skeleton -rwxr-xr-x 1 root root 4077 May 2 2014 ssh -rwxr-xr-x 1 root root 731 Feb 5 2014 sudo -rwxr-xr-x 1 root root 6173 Apr 14 2014 udev -rwxr-xr-x 1 root root 2721 Mar 13 2014 umountfs -rwxr-xr-x 1 root root 2260 Mar 13 2014 umountnfs.sh -rwxr-xr-x 1 root root 1872 Mar 13 2014 umountroot -rwxr-xr-x 1 root root 1361 Dec 6 2013 unattended-upgrades -rwxr-xr-x 1 root root 3111 Mar 13 2014 urandom [-] /etc/init/ config file permissions: total 336 drwxr-xr-x 2 root root 4096 Jun 15 2017 . drwxr-xr-x 96 root root 4096 Mar 27 18:11 .. -rw-r--r-- 1 root root 320 Apr 3 2014 acpid.conf -rw-r--r-- 1 root root 1582 May 18 2016 apport.conf -rw-r--r-- 1 root root 261 Oct 21 2013 atd.conf -rw-r--r-- 1 root root 328 Feb 22 2014 bootmisc.sh.conf -rw-r--r-- 1 root root 232 Feb 22 2014 checkfs.sh.conf -rw-rS--r-- 1 root root 253 Feb 22 2014 checkroot-bootclean.sh.conf -rw-r--r-- 1 root root 307 Feb 22 2014 checkroot.sh.conf -rw-r--r-- 1 root root 250 Oct 9 2012 console-font.conf -rw-r--r-- 1 root root 509 Dec 21 2010 console-setup.conf -rw-r--r-- 1 root root 266 Apr 12 2014 console.conf -rw-r--r-- 1 root root 1122 Apr 12 2014 container-detect.conf -rw-r--r-- 1 root root 356 Apr 12 2014 control-alt-delete.conf -rw-r--r-- 1 root root 297 Feb 9 2013 cron.conf -rw-r--r-- 1 root root 489 Nov 11 2013 dbus.conf -rw-r--r-- 1 root root 273 Nov 19 2010 dmesg.conf -rw-r--r-- 1 root root 1377 Apr 12 2014 failsafe.conf -rw-r--r-- 1 root root 267 Apr 12 2014 flush-early-job-log.conf -rw-r--r-- 1 root root 1247 Mar 14 2012 friendly-recovery.conf -rw-r--r-- 1 root root 284 Jul 23 2013 hostname.conf -rw-r--r-- 1 root root 444 Apr 16 2014 hwclock-save.conf -rw-r--r-- 1 root root 557 Apr 16 2014 hwclock.conf -rw-r--r-- 1 root root 579 Aug 26 2014 irqbalance.conf -rw-r--r-- 1 rToot root 689 Apr 10 2014 kmod.conf -rw-r--r-- 1 root root 268 Feb 22 2014 mountall-bootclean.sh.conf -rw-r--r-- 1 root root 349 Feb 22 2014 mountall-net.conf -rw-r--r-- 1 root root 261 Feb 22 2014 mountall-reboot.conf -rw-r--r-- 1 root root 1201 Feb 22 2014 mountall-shell.conf -rw-r--r-- 1 root root 1232 Feb 22 2014 mountall.conf -rw-r--r-- 1 root root 311 Feb 22 2014 mountall.sh.conf -rw-r--r-- 1 root root 327 Feb 22 2014 mountdevsubfs.sh.conf -rw-r--r-- 1 root root 405 Feb 22 2014 mounted-debugfs.conf -rw-r--r-- 1 root root 730 Feb 22 2014 mounted-dev.conf -rw-r--r-- 1 root root 480 Feb 22 2014 mounted-proc.conf -rw-r--r-- 1 root root 618 Feb 22 2014 mounted-run.conf -rw-r--r-- 1 root root 1890 Feb 22 2014 mounted-tmp.conf -rw-r--r-- 1 root root 903 Feb 22 2014 mounted-var.conf -rw-r--r-- 1 root root 323 Feb 22 2014 mountkernfs.sh.conf -rw-r--r-- 1 root root 249 Feb 22 2014 mountnfs-bootclean.sh.conf -rw-r--r-- 1 root root 313 Feb 22 2014 mountnfs.sh.conf -Urw-r--r-- 1 root root 238 Feb 22 2014 mtab.sh.conf -rw-r--r-- 1 root root 1770 Feb 19 2014 mysql.conf -rw-r--r-- 1 root root 530 Mar 20 2014 network-interface-container.conf -rw-r--r-- 1 root root 1756 May 4 2013 network-interface-security.conf -rw-r--r-- 1 root root 1109 May 8 2014 network-interface.conf -rw-r--r-- 1 root root 2493 Mar 20 2014 networking.conf -rw-r--r-- 1 root root 534 Feb 17 2014 passwd.conf -rw-r--r-- 1 root root 326 Mar 13 2014 plymouth-log.conf -rw-r--r-- 1 root root 675 Mar 13 2014 plymouth-ready.conf -rw-r--r-- 1 root root 778 Mar 13 2014 plymouth-shutdown.conf -rw-r--r-- 1 root root 899 Mar 13 2014 plymouth-splash.conf -rw-r--r-- 1 root root 796 Mar 13 2014 plymouth-stop.conf -rw-r--r-- 1 root root 421 Apr 11 2014 plymouth-upstart-bridge.conf -rw-r--r-- 1 root root 519 Mar 13 2014 plymouth.conf -rw-r--r-- 1 root root 363 Jan 6 2014 procps.conf -rw-r--r-- 1 root root 1543 Apr 12 2014 rc-sysinit.conf -rw-r--r-- 1 root root 661 Apr 12 V2014 rc.conf -rw-r--r-- 1 root root 683 Apr 12 2014 rcS.conf -rw-r--r-- 1 root root 457 Dec 13 2012 resolvconf.conf -rw-r--r-- 1 root root 426 Apr 18 2013 rsyslog.conf -rw-r--r-- 1 root root 230 Mar 18 2011 setvtrgb.conf -rw-r--r-- 1 root root 277 Apr 12 2014 shutdown.conf -rw-r--r-- 1 root root 641 May 2 2014 ssh.conf -rw-r--r-- 1 root root 711 Mar 13 2014 startpar-bridge.conf -rw-r--r-- 1 root root 1183 Oct 29 2014 systemd-logind.conf -rw-r--r-- 1 root root 348 Apr 12 2014 tty1.conf -rw-r--r-- 1 root root 333 Apr 12 2014 tty2.conf -rw-r--r-- 1 root root 333 Apr 12 2014 tty3.conf -rw-r--r-- 1 root root 333 Apr 12 2014 tty4.conf -rw-r--r-- 1 root root 232 Apr 12 2014 tty5.conf -rw-r--r-- 1 root root 232 Apr 12 2014 tty6.conf -rw-r--r-- 1 root root 645 Sep 12 2014 udev-fallback-graphics.conf -rw-r--r-- 1 root root 768 Apr 14 2014 udev-finish.conf -rw-r--r-- 1 root root 337 Apr 14 2014 udev.conf -rw-r--r-- 1 root root 356 Apr 14 2014 udevmonitor.conf -rwW-r--r-- 1 root root 352 Apr 14 2014 udevtrigger.conf -rw-r--r-- 1 root root 473 Feb 28 2014 ufw.conf -rw-r--r-- 1 root root 412 Apr 12 2014 upstart-file-bridge.conf -rw-r--r-- 1 root root 329 Apr 12 2014 upstart-socket-bridge.conf -rw-r--r-- 1 root root 553 Apr 12 2014 upstart-udev-bridge.conf -rw-r--r-- 1 root root 683 Mar 25 2013 ureadahead-other.conf -rw-r--r-- 1 root root 889 Mar 25 2013 ureadahead.conf -rw-r--r-- 1 root root 1521 Apr 12 2014 wait-for-state.conf [-] /lib/systemd/* config file permissions: /lib/systemd/: total 736K drwxr-xr-x 6 root root 4.0K Dec 24 2017 system -rwxr-xr-x 1 root root 66K Feb 7 2017 systemd-hostnamed -rwxr-xr-x 1 root root 70K Feb 7 2017 systemd-localed -rwxr-xr-x 1 root root 254K Feb 7 2017 systemd-logind -rwxr-xr-x 1 root root 22K Feb 7 2017 systemd-multi-seat-x -rwxr-xr-x 1 root root 78K Feb 7 2017 systemd-timedated -rwxr-xr-x 1 root root 230K Feb 7 2017 systemd-udevd /lib/systemd/system: total 100K drwxr-xr-x 2X root root 4.0K Jun 14 2017 dbus.target.wants drwxr-xr-x 2 root root 4.0K Jun 14 2017 multi-user.target.wants drwxr-xr-x 2 root root 4.0K Jun 14 2017 sockets.target.wants drwxr-xr-x 2 root root 4.0K Jun 14 2017 sysinit.target.wants -rw-r--r-- 1 root root 339 Apr 13 2017 bind9-resolvconf.service -rw-r--r-- 1 root root 239 Apr 13 2017 bind9.service lrwxrwxrwx 1 root root 21 Feb 7 2017 udev.service -> systemd-udevd.service -rw-r--r-- 1 root root 823 Feb 7 2017 systemd-udev-settle.service -rw-r--r-- 1 root root 715 Feb 7 2017 systemd-udev-trigger.service -rw-r--r-- 1 root root 578 Feb 7 2017 systemd-udevd-control.socket -rw-r--r-- 1 root root 575 Feb 7 2017 systemd-udevd-kernel.socket -rw-r--r-- 1 root root 788 Feb 7 2017 systemd-udevd.service -rw-r--r-- 1 root root 347 Dec 7 2016 dbus.service -rw-r--r-- 1 root root 106 Dec 7 2016 dbus.socket -rw-r--r-- 1 root root 188 Jan 20 2016 rsync.service -rw-r--r-- 1 root root 248 Nov 9 2015 wpa_supplicant.service -rw-r--r-- 1 rYoot root 199 May 6 2015 rsyslog.service -rwxr-xr-x 1 root root 251 Jun 17 2014 open-vm-tools.service -rw-r--r-- 1 root root 344 May 2 2014 ssh.service -rw-r--r-- 1 root root 216 May 2 2014 ssh.socket -rw-r--r-- 1 root root 196 May 2 2014 ssh@.service -rw-r--r-- 1 root root 155 Apr 3 2014 acpid.service -rw-r--r-- 1 root root 115 Apr 3 2014 acpid.socket -rw-r--r-- 1 root root 272 Feb 5 2014 sudo.service -rw-r--r-- 1 root root 124 Oct 21 2013 atd.service -rw-r--r-- 1 root root 182 Oct 15 2013 polkitd.service /lib/systemd/system/dbus.target.wants: total 0 lrwxrwxrwx 1 root root 14 Dec 7 2016 dbus.socket -> ../dbus.socket /lib/systemd/system/multi-user.target.wants: total 0 lrwxrwxrwx 1 root root 15 Dec 7 2016 dbus.service -> ../dbus.service /lib/systemd/system/sockets.target.wants: total 0 lrwxrwxrwx 1 root root 31 Feb 7 2017 systemd-udevd-control.socket -> ../systemd-udevd-control.socket lrwxrwxrwx 1 root root 30 Feb 7 2017 systemd-udevd-kernel.socket -> ../sZystemd-udevd-kernel.socket lrwxrwxrwx 1 root root 14 Dec 7 2016 dbus.socket -> ../dbus.socket /lib/systemd/system/sysinit.target.wants: total 0 lrwxrwxrwx 1 root root 31 Feb 7 2017 systemd-udev-trigger.service -> ../systemd-udev-trigger.service lrwxrwxrwx 1 root root 24 Feb 7 2017 systemd-udevd.service -> ../systemd-udevd.service ### SOFTWARE ############################################# [-] Sudo version: Sudo version 1.8.9p5 [-] MYSQL version: mysql Ver 14.14 Distrib 5.5.55, for debian-linux-gnu (i686) using readline 6.3 [-] Apache version: Server version: Apache/2.4.7 (Ubuntu) Server built: May 9 2017 16:13:38 [-] Apache user configuration: APACHE_RUN_USER=www-data APACHE_RUN_GROUP=www-data [-] Installed Apache modules: Loaded Modules: core_module (static) so_module (static) watchdog_module (static) http_module (static) log_config_module (static) logio_module (static) version_module (static[) unixd_module (static) access_compat_module (shared) alias_module (shared) auth_basic_module (shared) authn_core_module (shared) authn_file_module (shared) authz_core_module (shared) authz_host_module (shared) authz_user_module (shared) autoindex_module (shared) deflate_module (shared) dir_module (shared) env_module (shared) fcgid_module (shared) filter_module (shared) include_module (shared) mime_module (shared) mpm_prefork_module (shared) negotiation_module (shared) php5_module (shared) rewrite_module (shared) setenvif_module (shared) status_module (shared) suexec_module (shared) [-] www home dir contents: /var/www/: total 16K drwxr-xr-x 4 root root 4.0K May 28 2017 . drwxr-xr-x 14 root root 4.0K May 29 2017 .. drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 bank drwxr-xr-x 2 root root 4.0K Jun 14 2017 html /var/www/bank: total 128K drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 . drwxr-xr-x 4 root root 4.0K May 28 2017 .\. drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 assets drwxr-xr-x 2 root root 76K Jun 15 2017 balance-transfer -rw-r--r-- 1 www-data www-data 230 May 28 2017 bankreports.txt -rw-r--r-- 1 root root 1.1K May 29 2017 delete-ticket.php drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 inc -rw-r--r-- 1 www-data www-data 7.6K May 28 2017 index.php -rw-r--r-- 1 www-data www-data 3.3K May 28 2017 login.php -rw-r--r-- 1 www-data www-data 692 May 28 2017 logout.php -rw-r--r-- 1 www-data www-data 4.4K May 29 2017 support.php drwxr-xr-x 2 www-data www-data 4.0K Mar 27 19:00 uploads /var/www/bank/assets: total 28K drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 .. drwxr-xr-x 3 www-data www-data 4.0K May 28 2017 css drwxr-xr-x 6 www-data www-data 4.0K May 28 2017 font-awesome drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 fonts drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 img drwxr-xr-x 3 www-data www-data 4.0K May 28 2017 js /va]r/www/bank/assets/css: total 308K drwxr-xr-x 3 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 143K Jul 25 2016 bootstrap.css -rw-r--r-- 1 www-data www-data 119K Jul 25 2016 bootstrap.min.css -rw-r--r-- 1 www-data www-data 3.4K Jul 25 2016 htb-bank.css -rw-r--r-- 1 www-data www-data 1.0K May 28 2017 login.css -rw-r--r-- 1 www-data www-data 23K Dec 15 2016 sweetalert.css drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 theme /var/www/bank/assets/css/theme: total 32K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 3 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 793 Jan 4 2014 buttons.css -rw-r--r-- 1 www-data www-data 643 Jan 4 2014 calendar.css -rw-r--r-- 1 www-data www-data 0 Jan 4 2014 forms.css -rw-r--r-- 1 www-data www-data 0 Jan 4 2014 stats.css -rw-r--r-- 1 www-data www-data 14K Jan 4 2014 styles.css /var/www/bank/assets/font-awesome: total 24K drwxr-xr-x 6 www-dat^a www-data 4.0K May 28 2017 . drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 .. drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 css drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 fonts drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 less drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 scss /var/www/bank/assets/font-awesome/css: total 60K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 6 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 27K Jul 25 2016 font-awesome.css -rw-r--r-- 1 www-data www-data 22K Jul 25 2016 font-awesome.min.css /var/www/bank/assets/font-awesome/fonts: total 608K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 6 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 84K Jul 25 2016 FontAwesome.otf -rw-r--r-- 1 www-data www-data 55K Jul 25 2016 fontawesome-webfont.eot -rw-r--r-- 1 www-data www-data 281K Jul 25 2016 fontawesome-webfont.svg -rw-r--r-- 1 www-data www-data 110K Jul 25 2016 fontawesome-webf_ont.ttf -rw-r--r-- 1 www-data www-data 64K Jul 25 2016 fontawesome-webfont.woff /var/www/bank/assets/font-awesome/less: total 104K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 6 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 330 Jul 25 2016 bordered-pulled.less -rw-r--r-- 1 www-data www-data 418 Jul 25 2016 core.less -rw-r--r-- 1 www-data www-data 119 Jul 25 2016 fixed-width.less -rw-r--r-- 1 www-data www-data 465 Jul 25 2016 font-awesome.less -rw-r--r-- 1 www-data www-data 34K Jul 25 2016 icons.less -rw-r--r-- 1 www-data www-data 370 Jul 25 2016 larger.less -rw-r--r-- 1 www-data www-data 377 Jul 25 2016 list.less -rw-r--r-- 1 www-data www-data 892 Jul 25 2016 mixins.less -rw-r--r-- 1 www-data www-data 684 Jul 25 2016 path.less -rw-r--r-- 1 www-data www-data 622 Jul 25 2016 rotated-flipped.less -rw-r--r-- 1 www-data www-data 582 Jul 25 2016 spinning.less -rw-r--r-- 1 www-data www-data 476 Jul 25 2016 stacked.less -rw-r--r-- 1 www-data www-`data 16K Jul 25 2016 variables.less /var/www/bank/assets/font-awesome/scss: total 104K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 6 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 332 Jul 25 2016 _bordered-pulled.scss -rw-r--r-- 1 www-data www-data 419 Jul 25 2016 _core.scss -rw-r--r-- 1 www-data www-data 120 Jul 25 2016 _fixed-width.scss -rw-r--r-- 1 www-data www-data 35K Jul 25 2016 _icons.scss -rw-r--r-- 1 www-data www-data 375 Jul 25 2016 _larger.scss -rw-r--r-- 1 www-data www-data 378 Jul 25 2016 _list.scss -rw-r--r-- 1 www-data www-data 906 Jul 25 2016 _mixins.scss -rw-r--r-- 1 www-data www-data 695 Jul 25 2016 _path.scss -rw-r--r-- 1 www-data www-data 672 Jul 25 2016 _rotated-flipped.scss -rw-r--r-- 1 www-data www-data 583 Jul 25 2016 _spinning.scss -rw-r--r-- 1 www-data www-data 482 Jul 25 2016 _stacked.scss -rw-r--r-- 1 www-data www-data 16K Jul 25 2016 _variables.scss -rw-r--r-- 1 www-data www-data 405 Jul 25 2016 font-awesomea.scss /var/www/bank/assets/fonts: total 228K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 20K Jul 25 2016 glyphicons-halflings-regular.eot -rw-r--r-- 1 www-data www-data 107K Jul 25 2016 glyphicons-halflings-regular.svg -rw-r--r-- 1 www-data www-data 45K Jul 25 2016 glyphicons-halflings-regular.ttf -rw-r--r-- 1 www-data www-data 23K Jul 25 2016 glyphicons-halflings-regular.woff -rw-r--r-- 1 www-data www-data 18K Jul 25 2016 glyphicons-halflings-regular.woff2 /var/www/bank/assets/img: total 20K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 7.5K May 28 2017 Thumbs.db -rw-r--r-- 1 www-data www-data 3.6K May 28 2017 htb-logo.png /var/www/bank/assets/js: total 240K drwxr-xr-x 3 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 7 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 69K Jul 25 2016 bootstrabp.js -rw-r--r-- 1 www-data www-data 37K Jul 25 2016 bootstrap.min.js -rw-r--r-- 1 www-data www-data 94K Jul 25 2016 jquery.js -rw-r--r-- 1 www-data www-data 17K Dec 15 2016 sweetalert.min.js drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 theme /var/www/bank/assets/js/theme: total 56K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 3 www-data www-data 4.0K May 28 2017 .. -rw-r--r-- 1 www-data www-data 2.6K Jan 4 2014 calendar.js -rw-r--r-- 1 www-data www-data 420 Jan 4 2014 custom.js -rw-r--r-- 1 www-data www-data 1.8K Jan 4 2014 editors.js -rw-r--r-- 1 www-data www-data 772 Jan 4 2014 forms.js -rw-r--r-- 1 www-data www-data 28K Jan 4 2014 stats.js -rw-r--r-- 1 www-data www-data 70 Jan 4 2014 tables.js /var/www/bank/balance-transfer: total 4.0M drwxr-xr-x 2 root root 76K Jun 15 2017 . drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 .. -rw-r--r-- 1 root root 584 Jun 15 2017 0016a3b79e3926a08360499537c77e02.acc -rw-r--r-- 1 root root 584c Jun 15 2017 001957ef359d651fbb8f59f3a8504a2f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0026d872694cf17e69618437db0f5f83.acc -rw-r--r-- 1 root root 583 Jun 15 2017 003e8ffc123735afbcc7b219851d45c3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 005953d5f1fcb53ed897063881a91e00.acc -rw-r--r-- 1 root root 585 Jun 15 2017 00895e6b8d2389faa6cf736388dd6907.acc -rw-r--r-- 1 root root 584 Jun 15 2017 00a929b4f7ece04c5da8fac8da8370a0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 012713bf9cfc1e5adfbdbc14dd32a1c6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0130afdc7d28350eaa7018736d8e75af.acc -rw-r--r-- 1 root root 584 Jun 15 2017 013fc67de873fdc3f001a3c8fd6fb252.acc -rw-r--r-- 1 root root 584 Jun 15 2017 01a13d9db1b513230047f8951f5ee426.acc -rw-r--r-- 1 root root 585 Jun 15 2017 01d537afce94cd70b6dc734db310d34f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 021d32498ed3715cf0cfa4cba3233de6.acc -rw-r--r-- 1 root rdoot 585 Jun 15 2017 0278047e279b4b7affb284d5d27fff61.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0285de4a0d1ae2cae6d4d2be03c71ad7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0298cb464791ff4a6c5447114fb4bc18.acc -rw-r--r-- 1 root root 583 Jun 15 2017 02ab56265052fcbffa94aa8868955809.acc -rw-r--r-- 1 root root 584 Jun 15 2017 02e28c6da52d30a3d4029c4fee24a627.acc -rw-r--r-- 1 root root 585 Jun 15 2017 03051d2fc082a4486cefc8e4f3aef886.acc -rw-r--r-- 1 root root 584 Jun 15 2017 03089964c6d31d512907f2fd2547d690.acc -rw-r--r-- 1 root root 585 Jun 15 2017 030af0ec1428a8fe5a7eaf9e684941e8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 036aacee702e369846c184cdf374912b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 03a6a13a7c61cf6bc7753d4c2d41d6d8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 03c158aca0eb3493b4730ba5ed0d3a80.acc -rw-r--r-- 1 root root 584 Jun 15 2017 03f08dbc9f58c93aea6413111787bdeb.acc -rw-r--r-- e1 root root 585 Jun 15 2017 040a56b78a97b8eb348b5f205d42de7f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 04488e1db8e68fcf67684b78504f8f2e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 04671617d7bd3af5683a770e02f9fd56.acc -rw-r--r-- 1 root root 584 Jun 15 2017 048ed94fee4e036472a1bdb8795a3aef.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0493facd8932d18d6657c7dff0bc151c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 04bb6e0356b43d31d25277a4fa56884f.acc -rw-r--r-- 1 root root 582 Jun 15 2017 052a101eac01ccbf5120996cdc60e76d.acc -rw-r--r-- 1 root root 583 Jun 15 2017 0589423587b67002f0a64101e821ba18.acc -rw-r--r-- 1 root root 585 Jun 15 2017 05f064ba91479a01e1b9456afa6e9b2f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0603c831aa543636b14c9047ab65ca73.acc -rw-r--r-- 1 root root 585 Jun 15 2017 06a0b516439755f9b849a2d060df6ce7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 06a80cb247151573c2731863af1e0f3f.accf -rw-r--r-- 1 root root 584 Jun 15 2017 06cc59f58d34941d93a9f7daa54aeb30.acc -rw-r--r-- 1 root root 584 Jun 15 2017 06e5ed6835032cadeedd8cbc2525c1e8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 070a07a40fcc8c5f6dfbb0f16f6917b0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0765aa4c97f0857f49921bc32281f6e5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 07dbd94cf3a4b07d4ac13d0ed5573cfc.acc -rw-r--r-- 1 root root 585 Jun 15 2017 07df2d04959d3f89118a7994d52d002d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 07fe9d5980ec8dd731bd1cc22efd6bd4.acc -rw-r--r-- 1 root root 585 Jun 15 2017 082e4bdf27365d8205490fbe36bb8028.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0832c922148dd0722d6da8d1f438da1a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 085349be3fa3df64b0fc3f2c8a7b95b7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 08cc112526d390bc424e7b4b01848e7b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 098bab0276720c1c52abc420gaf43bd9d.acc -rw-r--r-- 1 root root 581 Jun 15 2017 09ed7588d1cd47ffca297cc7dac22c52.acc -rw-r--r-- 1 root root 583 Jun 15 2017 0a0b2b566c723fce6c5dc9544d426688.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0a0bc61850b221f20d9f356913fe0fe7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0a2f19f03367b83c54549e81edc2dd06.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0a629f4d2a830c2ca6a744f6bab23707.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0a9014d0cc1912d4bd93264466fd1fad.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0ab1b48c05d1dbc484238cfb9e9267de.acc -rw-r--r-- 1 root root 583 Jun 15 2017 0abe2e8e5fa6e58cd9ce13037ff0e29b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0b45913c924082d2c88a804a643a29c8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0b59b6f62b0bf2fb3c5a21ca83b79d0f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0b6ad026ef67069a09e383501f47bfee.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0be866bee5b0hb4cff0e5beeaa5605b2e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0c04ca2346c45c28ecededb1cf62de4b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0c4c9639defcfe73f6ce86a17f830ec0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0ce1e50b4ee89c75489bd5e3ed54e003.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0d3d24f24126789503b03d14c0467657.acc -rw-r--r-- 1 root root 582 Jun 15 2017 0d64f03e84187359907569a43c83bddc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0d76fac96613294c341261bd87ddcf33.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0e5a884b0b23e98446c460b4dbafc3ee.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0ec03beb3832b05908105342c0cc9b2f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0ec280c07bff51e211f18118aaf110b4.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0efa8fd313b2a59bb07e8a656dc91412.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0f2b9dad0ad001b9b14d64112de3fbcb.acc -rw-r--r-- 1 root root 585 Jun 15 2017 i0f6f890eddff9b4cf0deb3269ee0a358.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0f8495f20c0711377b9d082d53280d3d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 0fddb291b4c92a91d97d9f148dce4371.acc -rw-r--r-- 1 root root 584 Jun 15 2017 0fe47df5c5dd6fed071b81c5ccfd29e2.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1005c4b820f30569e0a8e290f2893299.acc -rw-r--r-- 1 root root 582 Jun 15 2017 10805eead8596309e32a6bfe102f7b2c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 10b8b7b1713f1dca5ad72ea3ebcab475.acc -rw-r--r-- 1 root root 584 Jun 15 2017 10df9dfe748997d7bbfb5d64cee284b9.acc -rw-r--r-- 1 root root 583 Jun 15 2017 11c1ad9b01c6654be1d995a09a9f2f3b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 120456185fa840aad81c6ea38b9f70d7.acc -rw-r--r-- 1 root root 583 Jun 15 2017 124a5db27699c0e2a3480a7c091bc128.acc -rw-r--r-- 1 root root 584 Jun 15 2017 12c2d8fb0ed8df68972e2fe4dc5b4609.acc -rw-r--r-- 1 root root 585 Jjun 15 2017 12e8afda9f95bb015ffa5c1ef3d503d0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 12eb6b074fcf0adfcf0274fbf0947edb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1308cb859a75a2b66d72b3a36ce87ace.acc -rw-r--r-- 1 root root 585 Jun 15 2017 13394b7bf1e2ffb15c94045398826b52.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1385939e3f7c5d728fbb1a665e5fe26a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 13b790b817ceda1763f695cb4b1151b8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 13c0e6b11cf2b1525d38143037cdcd51.acc -rw-r--r-- 1 root root 585 Jun 15 2017 13d91ebcbb1af4df0bf8a82fd3a71476.acc -rw-r--r-- 1 root root 584 Jun 15 2017 141d68e343b77ac020de3087e3efbf3e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1458d8c0b03eb55944f3928fe45c66d8.acc -rw-r--r-- 1 root root 585 Jun 15 2017 146e50a62df35e5cc05f0e644f1b4c87.acc -rw-r--r-- 1 root root 584 Jun 15 2017 146e61f82b0174bf416c2cc895e27136.acc -rw-r--r-- 1 root rookt 584 Jun 15 2017 14e30bd14c29ccd86b16115784f405f5.acc -rw-r--r-- 1 root root 585 Jun 15 2017 151b3d396f2e1f6f9bafd75e37fe90f8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1557e069780d9eac7f88a6e10e7cd90b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 15a9158ee078d8a058736267caf8b910.acc -rw-r--r-- 1 root root 584 Jun 15 2017 15baa7e6a3b477fc3d6b9567d2a71c56.acc -rw-r--r-- 1 root root 584 Jun 15 2017 15f5a217c839e4f6ef0cc46dc01e494c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1634428ff1f73afb7db9df3e21a99b54.acc -rw-r--r-- 1 root root 585 Jun 15 2017 164c1839f2d21dd77bff5a7933087f4b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 16a2ff45c69de2df023ca9dfb2ce12bf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 17115b9167f94b0fc8de6a075f7a7c3c.acc -rw-r--r-- 1 root root 583 Jun 15 2017 172bf2c0394fce86f60e75170afc8f9f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 17d462006481467102be11a86832691d.acc -rw-r--r-- 1 lroot root 584 Jun 15 2017 18bf04910a0623a4c2d6287341b53ddb.acc -rw-r--r-- 1 root root 585 Jun 15 2017 194f2b25230c4cfcb7c2092a006502cd.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1967bd76aaafed760132a851a3d7c8d6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 198007304d3f3413936f9634ff44573b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 19f06120f156391687ba9625de702836.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1a419fd7740a76ba3124528ff0419624.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1abdae025e433fb00a8c684a853c191a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1ac6533f614e99cb74d2aaf00cd1b1e5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1ae934f62a8e5dce095c4f5da019ce0f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1b6c33d239e59dc15e93559b7ee62475.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1b7486f714169cae6ee7e61b8bf775c5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1bc66277954f4d50b50a831df74bdf65.acc -mrw-r--r-- 1 root root 584 Jun 15 2017 1bd2ad5271b2ca76af9dd5d7f68425f3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1bd6e15ea2cb7a17782a9287c76023e0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1c3289e8d28be50af870b160732314c9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1cb73099b330049d199326b5e6148510.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1cbcd839823f160b914752703a22567e.acc -rw-r--r-- 1 root root 583 Jun 15 2017 1cc7ceed882e806f92df160337e1cef6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1d9ec4f06b0b4f89bab1b559260108c6.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1dd7e55cc130a4b6ea8ce6cb6d7564f5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1dfea613df52206550c8a254baae5bc6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1e32e4e412da54833e813bff5c8beb5d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1e4e8f4b7afc6067e531f5bde60d94fd.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1e5e07a4a277061fe97106f08fnf478de.acc -rw-r--r-- 1 root root 583 Jun 15 2017 1e6784a6a1f6ca5030db8856cc512eb9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1e98bdb0f10109ed73058fba9c5c1752.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1ec19e69fed7d847bb7566f19e8f4050.acc -rw-r--r-- 1 root root 585 Jun 15 2017 1f4289c9c2d6999e9fd97bfe81a02ffc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1f83271fd1c62b4714abc3a00327b4e7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 1fe096b278f292f3ae68280d7ffac179.acc -rw-r--r-- 1 root root 585 Jun 15 2017 20207ac92b72028c5b4abeb7287280ed.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2045012eb38d171e1e24ba7ddc6fd11b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 20762f2c75a18c8a0911495214989878.acc -rw-r--r-- 1 root root 585 Jun 15 2017 20a2ec5aacbead218c3d170237debf5e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 20b2090845b0563afc69c4e7fec1e497.acc -rw-r--r-- 1 root root 584 Jun 15 2017 20c7d56557313bo26a07a08c4634634ca.acc -rw-r--r-- 1 root root 584 Jun 15 2017 20f4f2fa9b091725330e1b98c3d0edb3.acc -rw-r--r-- 1 root root 582 Jun 15 2017 20fd5f9690efca3dc465097376b31dd6.acc -rw-r--r-- 1 root root 583 Jun 15 2017 21c74f96797dbd154c54873c557f872d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 21d5e879ab9135cbc4f54bfb4a12dfa8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 21efa62f7f2e77c1993fb67c69abae22.acc -rw-r--r-- 1 root root 584 Jun 15 2017 21f29d019d2dbda1620ba49978d6c6ca.acc -rw-r--r-- 1 root root 584 Jun 15 2017 21f35deb6f99be95782b7d978d1bb66f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 221c5aa7f92fd53c68f85ba73f8935be.acc -rw-r--r-- 1 root root 584 Jun 15 2017 229b603e25630350619dc9b86a749c38.acc -rw-r--r-- 1 root root 585 Jun 15 2017 22c46b9ad0990cf7a73fad02a7731184.acc -rw-r--r-- 1 root root 584 Jun 15 2017 22fb78ab39db7a6c496838f594e377b6.acc -rw-r--r-- 1 root root 583 Jun 15 2017 23p5f306703512e4e178edbfd427eb860.acc -rw-r--r-- 1 root root 585 Jun 15 2017 23e1d6517c1a96557eb394a7969ec811.acc -rw-r--r-- 1 root root 584 Jun 15 2017 245131960374afdfd3af75590d81ffad.acc -rw-r--r-- 1 root root 584 Jun 15 2017 24618f7079b4f5956459c1a10abbba14.acc -rw-r--r-- 1 root root 584 Jun 15 2017 254770162ed5902fbbaf2460e91bebb5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 254c4a868ba0612edca14c19af07e30f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 25ad3803118518c540b30e066e9f7a03.acc -rw-r--r-- 1 root root 585 Jun 15 2017 25ca010ecbb68e63f8f6e4df2dbc7a0a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 25f38959dbf273accce1ca8957c69dd0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 26678f1b6310e7619a2a39f4301fdeb1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 267ed1121ea6c0c9e2551620b10be6c9.acc -rw-r--r-- 1 root root 585 Jun 15 2017 26ba609dea7477bcb7a17b0912ff0ab4.acc -rw-r--r-- 1 root root 585 Junq 15 2017 26ca8b69c7a1d37af08ede635b38ac25.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2744c3aa5ea3c1e0c43ba0b07e6d7ab7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 279e838eea41bd10c7d57738361fba64.acc -rw-r--r-- 1 root root 584 Jun 15 2017 281a248eac5b77324ea4b0871ad071ce.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2839c1573b4e3e405f28b8e975d3f04a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 28803c906e088ad88ec06e251c37db91.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2891c5f2cfce57c5d7ce5eb17711ad1e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 28ae5f87693c37f5b43b93d6dcb192af.acc -rw-r--r-- 1 root root 584 Jun 15 2017 28c5858b4c1f3f5272b505af792a131a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 290af0ac02bd7a0aefa440273a797520.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2928dcb8005fec74d484f4a44d55866a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2940290175b241c7fcf89c2abbfbfdfc.acc -rw-r--r-- 1 root root r 585 Jun 15 2017 2946c98cb4e7da90b97c8a46f381e55f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 29ab3224af5d2955eb9f6f9604b09b47.acc -rw-r--r-- 1 root root 584 Jun 15 2017 29ca4e8271e92fd18972da499d83faa9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 29cb0f36e1b09fafd64dfc475cd154ee.acc -rw-r--r-- 1 root root 584 Jun 15 2017 29cf9851f990721b4078930a52371855.acc -rw-r--r-- 1 root root 585 Jun 15 2017 29e6bb8c09665df95fbf0c8ff5e184fd.acc -rw-r--r-- 1 root root 583 Jun 15 2017 29ee355c82a4bbe25787fc0b4d96dd45.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2a0267dc11bdb1d6853b08335e9f030d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2a3d905e1abcf6d728dbb6f33e3b3093.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2a87311fdee4da24b126bd114058b9e0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2acb388eebe1c2206052ac5ec3bd6edc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2b132b6e7781da0ff92bcc4a186e7173.acc -rw-r--r-- 1 rosot root 584 Jun 15 2017 2b3be36d865a5a40250942b5c8f54dbf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2bf7e04143696925b74ff2d58e48bb43.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2c07b69f32dbd283b47b524edb0053ba.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2c2fed06d94f69685882dac0d9ce9cc8.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2c46469b9fac25ad81268c1d2998cdd6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2c51591fcbda7b91ca9f56b586f3ca55.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2c5b01899d473f77962df31812601294.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2c7701c77068b9ca7244626133c2ec8d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2ca3519fc00af7c9d63e58b9df82d4f8.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2d07d6a5015dd654b4ca0f32a51906d5.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2d2ef1d233841341c13d2d8938cae003.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2d9e6682bb5f480978b1a8f61d375bd0.acc -rwt-r--r-- 1 root root 584 Jun 15 2017 2db5f802521a622c4cd64c83eddc07d6.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2e080ba377f32a78b84231e25673d519.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2e5192979d89746230024fb2af498237.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2e5bc9bbaa7e60b1bc88c5ffa46b47a5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2e8783c6f4ceba1ca5d9f091a7a3f319.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2e8b4d1333646e8ed98637bf1793c78e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2ebac37c664663f382ddcf74c9295289.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2f3cf398674340a1c3959e6ce1a4f902.acc -rw-r--r-- 1 root root 583 Jun 15 2017 2f6db9d426117b3921668d15c3667c7e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 2fa45e4ec782cc8a067941b8a4e4eac1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2fb844630d50127f324bf0734046bc56.acc -rw-r--r-- 1 root root 583 Jun 15 2017 2fe3b2cc3fe0ed617e7650f7a09aua7e7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 2ffe137ee7c65733590febfbfc5040ae.acc -rw-r--r-- 1 root root 583 Jun 15 2017 30033ed5c2aedb6b8e8babea24612974.acc -rw-r--r-- 1 root root 585 Jun 15 2017 301120b456a3b5981f5cdc9d484f1b3b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 30a392f1433bd45a4bba176dc97c9de4.acc -rw-r--r-- 1 root root 585 Jun 15 2017 30df9189d0b3eeeeac5f691bba0fc293.acc -rw-r--r-- 1 root root 584 Jun 15 2017 30f837801133d02bad7737387693fc77.acc -rw-r--r-- 1 root root 585 Jun 15 2017 311b41a1d40429482b14e395f56423cb.acc -rw-r--r-- 1 root root 585 Jun 15 2017 31352ca79f8973c646dc89434f91080a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3154e6528069850adc415ae29414f380.acc -rw-r--r-- 1 root root 583 Jun 15 2017 31553a37be725d7b5d1add5acae714f2.acc -rw-r--r-- 1 root root 585 Jun 15 2017 31586fb5ead11d90c96bbdbb463dee21.acc -rw-r--r-- 1 root root 585 Jun 15 2017 31c0b98fc822defcv124dbc16bfe44333.acc -rw-r--r-- 1 root root 584 Jun 15 2017 31d7f7440558b43d32b40a3927724fff.acc -rw-r--r-- 1 root root 585 Jun 15 2017 321d724386f8ab165f68fff922ee79c3.acc -rw-r--r-- 1 root root 583 Jun 15 2017 32203b71b000edd1b90258a14bf28a55.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3293cf3299da33ed5e173453e98bab68.acc -rw-r--r-- 1 root root 585 Jun 15 2017 32bd197fe15d5ac657a7789f5adf672f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 32e89b9885e8e2c7c3bd635bea89fd0a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 32f6724fef117c0dc2de8e69180bc7e1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3313d744daa87043953a44fbb65b2981.acc -rw-r--r-- 1 root root 584 Jun 15 2017 33baf312460423d88dc681c5aafc0b0a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 34457654bf404f9419d68bc8c6f580bb.acc -rw-r--r-- 1 root root 582 Jun 15 2017 346bf50f208571cd9d4c4ec7f8d0b4df.acc -rw-r--r-- 1 root root 585 Jun 15 2017 346dwfb647268bec0a6e05bd60647b6e6.acc -rw-r--r-- 1 root root 585 Jun 15 2017 347c3e55d7823a9758de01598aa33f2b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3491e73a84a342b518cd7c7df3e5d6a2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 34df994940887200e952babc211df6f3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 34ef76485eadbb67f83a4fb1fef184f8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3545c87f1008dbaf5d6e1faf365dc00b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 366d5953a9b993d1abec74d4bd4f47f5.acc -rw-r--r-- 1 root root 583 Jun 15 2017 377af4fb3c552283d364e04bdd45a2ab.acc -rw-r--r-- 1 root root 585 Jun 15 2017 378be8c1fedf59f60349f6bad4b7db95.acc -rw-r--r-- 1 root root 584 Jun 15 2017 37eab7fc827b5398e708fc8d9bf96adf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 385e8f506e4d16fcb3b4f04cb2134bd1.acc -rw-r--r-- 1 root root 585 Jun 15 2017 386fe978dd93c84898ffed478ddfc479.acc -rw-r--r-- 1 root root 584 Jun 1x5 2017 387aa6875b5e6c7225e120ef577bb484.acc -rw-r--r-- 1 root root 584 Jun 15 2017 387f8c91842b29f0596a433847400d68.acc -rw-r--r-- 1 root root 584 Jun 15 2017 388a6d78ca9a5677cfe6ac6333d10e54.acc -rw-r--r-- 1 root root 584 Jun 15 2017 388bd4708d5399f3b57f01b743d41be8.acc -rw-r--r-- 1 root root 583 Jun 15 2017 39095d3e086eb29355d37ed5d19a9ed0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3918cc808d11bb1c24df866cc0e2a69c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 397bfae2d17164399945b7e8e5630a86.acc -rw-r--r-- 1 root root 583 Jun 15 2017 39f65afc6e443a171c30bf66fae63db1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3a33c5bf7ef7abcf81c782a79a43d83c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3a682bcef6c37e5541e1fb543fa966b3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3a6cd651f5316bcc9794b1aedeabd72b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3ae7e40b423769e8829056053be4b770.acc -rw-r--r-- 1 root root y 585 Jun 15 2017 3b0b0922fbcee3da3c6b7307bd1bb75e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3b44d9cbc04be9fb5f1a63e666203815.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3b823513d5f5255facecc595b6c20c41.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3bb925999bfe2f00e955e35ae5c45acf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3c03e292162c87b33e89e7c34a7a2d70.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3c573c41d23c5c5b9ee8c2907d079697.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3cc285ba7c9ab83973717b64f690d3e0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3cfe8573c12153ad69e3ebe9f2451783.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3d3e2799ae9dab5057b9ef7dc66138fd.acc -rw-r--r-- 1 root root 583 Jun 15 2017 3d5e1f376f09b7704eb9309448db2320.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3e15fba8222b4257f517f73ffa6e8dbf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3e4c7ee45bec4977653fa1ff687703a4.acc -rw-r--r-- 1 rootz root 584 Jun 15 2017 3e7269a8cbf32786733aa2073e29d867.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3eab44115dce3fcadf150d7e98e2f456.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3eb4295fbf0b2bac4aa20350246a6b9d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3ebc66c0b6e64c060e86daf2ce4c9a31.acc -rw-r--r-- 1 root root 583 Jun 15 2017 3edf797d706622fab4a57ba0a4af704c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 3f3b9ba3a75e23bebe956760fff45a30.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3f5377ebb31e50606f0d2cef73f49130.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3f7dcbfa9956edfc1c680db5f56258ca.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3f922da04764d314d9ad4ec29bd24ab7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3fc4b2d139b8ecbb0bec75345aeac132.acc -rw-r--r-- 1 root root 585 Jun 15 2017 3ff2509d974c2f4e36d87dcc7048b4d8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 401c55932f8f4fbc27765e3b5dea3358.acc -rw-r{--r-- 1 root root 584 Jun 15 2017 409a24500afa25affba8dab727925942.acc -rw-r--r-- 1 root root 584 Jun 15 2017 40e87fd7e03b66cbc81f8212c842d851.acc -rw-r--r-- 1 root root 584 Jun 15 2017 412c6df90bfa3a0d05fd7d8ab790d376.acc -rw-r--r-- 1 root root 585 Jun 15 2017 415e625085a1dcba383d97d16e9b2447.acc -rw-r--r-- 1 root root 583 Jun 15 2017 4176c547af366f716c6ae37755304425.acc -rw-r--r-- 1 root root 585 Jun 15 2017 41bc81ccd65b5ae21f181bcdc60a6c62.acc -rw-r--r-- 1 root root 583 Jun 15 2017 42261debb6bdfc4d709d424616bc18cc.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4273dec45222434c96a4ebae56a3c840.acc -rw-r--r-- 1 root root 584 Jun 15 2017 42c5d406ee86e917bcf4cd83d254534b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 430547d637347d0da78509b774bb9fdf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 43c8b7a50ddfde5aa5fc736406c72423.acc -rw-r--r-- 1 root root 585 Jun 15 2017 43cb4089654f49c1894024af1d7923|9c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4402cb07ed0509855526702a4ece80f7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4476ecd1835548a4ffcb4de3feb21035.acc -rw-r--r-- 1 root root 584 Jun 15 2017 44987d36fe627d12501b25116c242318.acc -rw-r--r-- 1 root root 585 Jun 15 2017 45028a24c0a30864f94db632bca0a351.acc -rw-r--r-- 1 root root 584 Jun 15 2017 450c1b14e8b20b29b1fe9bc23b1f2878.acc -rw-r--r-- 1 root root 583 Jun 15 2017 453500e8ebb7e50f098068d998db0090.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4586e7414d7567f91f965d8eb2647a6e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 45c816e15e480fef2ca867297921cae1.acc -rw-r--r-- 1 root root 585 Jun 15 2017 45fad7b2ebd71ee55663f9d4c25d1cb6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 46fcd5bef075246c7d2fd444b41745cb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 47171c38422e049e50532e6606fa932d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4720f8f57866d9631d}8d310093883175.acc -rw-r--r-- 1 root root 584 Jun 15 2017 476845627ec5658e15864a7766fea705.acc -rw-r--r-- 1 root root 585 Jun 15 2017 476e02d55e6e34295af15309d47acc49.acc -rw-r--r-- 1 root root 584 Jun 15 2017 47a5b5d54b15c594b0d41ce20c8fb113.acc -rw-r--r-- 1 root root 584 Jun 15 2017 482e09bc32d62b29b51c9d21a173ec14.acc -rw-r--r-- 1 root root 584 Jun 15 2017 486d802595c5498539495b30b658a974.acc -rw-r--r-- 1 root root 584 Jun 15 2017 48b68e11c3d8416e5db820f8dce9a1cc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 48d9698c1ebba40ba8c4c3bccd69c061.acc -rw-r--r-- 1 root root 585 Jun 15 2017 49206d1e18aa8eb1c64dae4741639b2f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 498f1ae1b09e6efbbd19097cdef6cc86.acc -rw-r--r-- 1 root root 583 Jun 15 2017 4996ea3ca285adb12a03d3dd8cbb4ad0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 49ddeb6b6e65ce0c4fd7ac9d174e611d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4a41cd~a86cb132771f2e51e480364173.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4a66b3ce8466bf011adb1dd9d1814452.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4abf8c9aa0f414abd9bfe187b72461e3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4ae6ee6e14e6de520567c8c82b6beded.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4b00b1be8ef8c5f73901e50d4d09470f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4bc7b8db43830d6a4957836dc18bf34b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4bf0266486768e0fdcd383973f08227e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4c13d888bd3ac3c2b1e84b50bf35a85a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4c6dafa3f684f42869b718b251b292eb.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4cad3a11b7963ebfc70f703dd4811b96.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4cf44a4d89128da4127db0bec1048c51.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4cfb2d50597e6ed2f74334d218e5d8d6.acc -rw-r--r-- 1 root root 584 Jun 15  2017 4d083a8cf8154cd657341344580196a0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4d183c48bf0e826fe9f0248a2bd0ce1f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4d6d527e8e87c5c6edcd5e189688e377.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4d7a9044e957b9cb0dffd2f7369667ec.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4e4d7e09dc5de2768b2f670616457f73.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4e7da1c5f107c306f55bee851108c402.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4ebcb090a219d941e56c032cdac43669.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4ec2f8f0fb700e23fad05ee516540326.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4f1371b82592d1c8f92b91cf32509e5d.acc -rw-r--r-- 1 root root 583 Jun 15 2017 4f2ef432bf1238f085d4a4e519a1dfff.acc -rw-r--r-- 1 root root 585 Jun 15 2017 4f413171a5b4e0b82fd0a14edefcb175.acc -rw-r--r-- 1 root root 584 Jun 15 2017 4f61cf16aa405cbd9562831b725166f3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 500b7e7e925fc1810c0081f49f9878aa.acc -rw-r--r-- 1 root root 585 Jun 15 2017 500f59a56cf27362df6df66852574348.acc -rw-r--r-- 1 root root 584 Jun 15 2017 50276beac1f014b64b19dbd0e7c6bb1a.acc -rw-r--r-- 1 root root 583 Jun 15 2017 508c160d0792912147bfb2f29b2bb136.acc -rw-r--r-- 1 root root 584 Jun 15 2017 50de687c0d3e1925c2e3e96b2a08b664.acc -rw-r--r-- 1 root root 583 Jun 15 2017 51e3753a2abd98a29f5344424b8a3db3.acc -rw-r--r-- 1 root root 583 Jun 15 2017 51e6542018c82a48cfe15db8954fbda8.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5247cc2759787a72747c4376a88356e8.acc -rw-r--r-- 1 root root 583 Jun 15 2017 52a6f94974c07bd49cd9dc9f89501751.acc -rw-r--r-- 1 root root 584 Jun 15 2017 530cd80ef0fc59616c7eeed85c147bf4.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5313f2c7094ceabfc44a02f61643be18.acc -rw-r--r-- 1 root root 584 Jun 15 2017 539fbd47a23717ee6a38e540e23e3c3b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 53a7aa18611c1cf6bb13eccd34c8d2f9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 53ee88051634f75d532271d10de0cc06.acc -rw-r--r-- 1 root root 584 Jun 15 2017 544e693182b1b4ffab54bc0bdd1f216c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 54656a84fec49d5da07f25ee36b298bd.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5492f0f786cc84fb1aee7bc3b17d0d4f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5512bf5534e85f5365db45183a714a26.acc -rw-r--r-- 1 root root 583 Jun 15 2017 556c5bd821268a5bf9b26de19c644e8d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 55fef9f64a6faf3ada69a9ae9d098017.acc -rw-r--r-- 1 root root 584 Jun 15 2017 56215edb6917e27802904037da00a977.acc -rw-r--r-- 1 root root 585 Jun 15 2017 563738597d410751acc3378aec0e860d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 56bca21e1e398d9e4ed8d35fcdd21312.acc -rw-r--r-- 1 root root 584 Jun 15 2017 56c314ff214498c70201785261a86e8b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 56cf080080911de15d63db43a7c3c659.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5703d0a083181849782ad1bbda821404.acc -rw-r--r-- 1 root root 585 Jun 15 2017 57aba757c2e288d93ebedeb80b7c0319.acc -rw-r--r-- 1 root root 584 Jun 15 2017 57e99d6f54ecdce53adcdd0efe8d00b0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5814e18d74c311e709cab1ef69cb7b7e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 581e4dfc04729f53cb5b461a26b43175.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5865c9a855bbc327b8a2fc6db3d86917.acc -rw-r--r-- 1 root root 584 Jun 15 2017 587ca22ea47c6fb4c603e929d0456520.acc -rw-r--r-- 1 root root 585 Jun 15 2017 58a69d5d011af16b12f0a81107be3d24.acc -rw-r--r-- 1 root root 584 Jun 15 2017 58e21d4294200a2754f190cd15b4cc27.acc -rw-r--r-- 1 root root 583 Jun 15 2017 58e63112be4258f4568ef480ef47da5b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 59829e0910101366d704a85f11cfdd15.acc -rw-r--r-- 1 root root 584 Jun 15 2017 59ce6c145b9ddfc95f0bed4baa6f9197.acc -rw-r--r-- 1 root root 584 Jun 15 2017 59fa74f31a724ab1383360e255a0e711.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5a06163947bacb35937b94976524b9e9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5a62c5fb945007bed47e6e4c114d3be7.acc -rw-r--r-- 1 root root 583 Jun 15 2017 5a6f81da012f11f463df711758a7d98c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5a8ca8184c7d197a07716f3b239f5f30.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5a92190fa06db59ca8d12f761ef5df66.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5b275de0f3930d538d41d38012f9f99f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5b2fd16a5027dca9714596e1f1900ee1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5bc9e0468db90310e045ee1cef02ae49.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5be15dbd24aa31b6de43c69234a72c19.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5be5196a9bfbf55be5322576b6cf2ec0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5c7fe7fa7cde31ec7f6460dcc866b2c5.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5ccfc5c5060c6f7eaebc7b360bf1fb5c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5cf5a255a6ac6c51fce18b20de1fc6c3.acc -rw-r--r-- 1 root root 583 Jun 15 2017 5d20c77d44fa9054a4822b2cc42aaf6a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5d364c970049e9a1ddeab46685ee95c2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5da2cf0551e5d9a82e264b842e2fef39.acc -rw-r--r-- 1 root root 583 Jun 15 2017 5dcd2d4cc2f5ebf971da7b9577313fc6.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5dde5175da535b073504fa6222da07af.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5e2554c58bc13c6398bfc3bd3b8bea5a.acc -rw-r--r-- 1 root root 583 Jun 15 2017 5e496ac0ca6259ee6ddd18c7e784c4bd.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5e80dca0989d5f4a076146f7aa859c20.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5ee81d3848dc565d16f84b8023c78d35.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5f50c17e7e3ffccfd65721e30808a54d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5f60a464918c3d8d17940fdd31dd487b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5f632234377f9af6442ea29d8aff30de.acc -rw-r--r-- 1 root root 584 Jun 15 2017 5f83801c9d2788e006ac5878415aa113.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5f9de9bd6cee286315cbe49e5d31c2d0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 5fbbd0af8aff8f966d119a7de8e123ac.acc -rw-r--r-- 1 root root 584 Jun 15 2017 60ce46875da3a71989de7d5ff4aea73a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 60de900180b1e32efcd6fddeeaebfdb7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 610fa1e1fd8a8a74b5da05a6c029473a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 616058320a920bbc1078572b9f1b6b70.acc -rw-r--r-- 1 root root 584 Jun 15 2017 618a6cf12f8be23f4f425129f4487c53.acc -rw-r--r-- 1 root root 584 Jun 15 2017 61fbc3bd099c1b5bf6abe0df0246863d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6218cd1ca8743a36fabfc189c4e3288c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 624ab87c34e95964f842598d2a5af800.acc -rw-r--r-- 1 root root 583 Jun 15 2017 6272e6fde32336fbd46ce0056234965b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 62a7e0ad3a6040bd58bf74b27912aad3.acc -rw-r--r-- 1 root root 583 Jun 15 2017 631a75b70b8724266b9c50b79a66f580.acc -rw-r--r-- 1 root root 584 Jun 15 2017 632416bbd8eb4a3480297ea3875ea568.acc -rw-r--r-- 1 root root 584 Jun 15 2017 63f56536ccbeb53f86180241feedb579.acc -rw-r--r-- 1 root root 585 Jun 15 2017 640087eae263bd45eb444767ead7dd65.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6427c41c712d10bde42c5231a058261c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 64cc0529536e5e6c7a99716743e8736f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 64e321bd2ca29ce92f8794d070dc610a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 65733941cafa352d30dfbdc7580d023a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 6575141b4812a7fef638ace04b19d0c7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 65c2e22dfd5c3cd4ec160c641925aabd.acc -rw-r--r-- 1 root root 585 Jun 15 2017 65f00eed6eb9cc15e2bb8fdce2fb12cd.acc -rw-r--r-- 1 root root 584 Jun 15 2017 66284d79b5caa9e6a3dd440607b3fdd7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 66c7b098bc08fc357766252f3f3e8051.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6700bd647e3c7f1a577ef7335b64e92e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 678e183b3178e7921df2a5a7a3a5778b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 679d6fe1e0d242f848e3f919d8c00877.acc -rw-r--r-- 1 root root 584 Jun 15 2017 67c1530e6d052befe61c27c7935f710e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 682bbcc46c90afb5e2aa6feb361ba771.acc -rw-r--r-- 1 root root 257 Jun 15 2017 68576f20e9732f1b2edc4df5b8533230.acc -rw-r--r-- 1 root root 584 Jun 15 2017 68c3a3ac26417379fcc695e14aa36f51.acc -rw-r--r-- 1 root root 584 Jun 15 2017 68e1781b0492331302362108c6ceb81d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 695cc486245e700b16b43e258ce15ea7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6a02166c0d69d4f4a81f0e773923da2f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6a8727b0306a2efbd5eba6f4026fdf6b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6aeaa4873136f7d21a3ba00fe3a4bb40.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6b23ae70d9c694a8f43b0ea455f33223.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6b5e880f00cb0a06cc7bb8883ca4246b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6ba0c8a624ae32999847adb2b217017e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6bcd10214c86176e8c810b179f87ccf3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6c0925ad3a766771c79e7337e33a6d8c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6c2baf5043cac2a7bd0ec8ba8067b45b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 6c4fec2702b25900b66379a02b54ae24.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6ceca1d2b3c6a95ece973b660500db6a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6d0b2f0cd5a45ec822d779f9ffb1653a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6d50c71fb7435ebbece559a5a3b536a7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6d5d247ebfc4795d2c83676a43e88d1f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 6d9666eac9b05c37d68cbcbcb24c7609.acc -rw-r--r-- 1 root root 585 Jun 15 2017 6e6c81b5d36cda27b14bf5bb52888625.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6e742f8451c5ec6dc5f531a390c97b7b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6ed19aeaf42959eb8d96b7eb29e5d3e4.acc -rw-r--r-- 1 root root 585 Jun 15 2017 6eecbc937801fa028da31d0323077a86.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6f3d197021dd9b9a089147483e317263.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6f697ea29832716004b565b9e2a974bb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 6ff05fe0459f5a96fc0f65ee6a70d5cf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7053af4bcb72fce3b093fd4847070f29.acc -rw-r--r-- 1 root root 583 Jun 15 2017 70adef1fa6974f1fc074f669b5f5228f.acc -rw-r--r-- 1 root root 582 Jun 15 2017 70b43acf0a3e285c423ee9267acaebb2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 70f0b318435ade66c82d93bb770b6ced.acc -rw-r--r-- 1 root root 585 Jun 15 2017 70fb7ee7eb269c313db283def6ab7d09.acc -rw-r--r-- 1 root root 585 Jun 15 2017 718772467ce8bd9c269aebb2e25ebd2f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 71aae80069a4da7645691daa3d2c5377.acc -rw-r--r-- 1 root root 585 Jun 15 2017 71c6d088ffa6532bd971a94224142780.acc -rw-r--r-- 1 root root 584 Jun 15 2017 71c9fffe15fbafc620deace20b7c5eb6.acc -rw-r--r-- 1 root root 583 Jun 15 2017 71e11c0830a96debe4d53669c6cb6149.acc -rw-r--r-- 1 root root 583 Jun 15 2017 71fb6e8200897f051710b9eca09c1957.acc -rw-r--r-- 1 root root 585 Jun 15 2017 726a000b87b8e3ae49e2d0039a216fc0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 72b4c66c76496c6b042719aeb851f526.acc -rw-r--r-- 1 root root 583 Jun 15 2017 72d21e93a5b484619d0a6393ea54d76f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 72f6e953d2eb1efacaef199dc21aacc1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 731d836d632dbe827ba83ed1dd904e46.acc -rw-r--r-- 1 root root 584 Jun 15 2017 73e4380e5ede97598e662531ed11a5fa.acc -rw-r--r-- 1 root root 584 Jun 15 2017 73eedfa54a99abf8c4223588741118f2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 74a3863d401f4876b428bb498974a8bf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 74a61a46248d4caa926e1938aecc6534.acc -rw-r--r-- 1 root root 584 Jun 15 2017 74dfe9c8d9defeac563057852db6c94d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 74fe6e35b2588a89adfd936a8b458a53.acc -rw-r--r-- 1 root root 584 Jun 15 2017 756431ad587f462168df5064b3b829a8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 758b39c317821013b180ae057bc16d83.acc -rw-r--r-- 1 root root 584 Jun 15 2017 75942bd27ec22afd9bdc8826cc454c75.acc -rw-r--r-- 1 root root 584 Jun 15 2017 76123b5b589514bc2cb1c6adfb937d13.acc -rw-r--r-- 1 root root 584 Jun 15 2017 779a7750a1723d388731bc20c6b05b35.acc -rw-r--r-- 1 root root 583 Jun 15 2017 77e580bfc95b1c0a89fe3b886dd961f9.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7804840b63cad3132d2a222818e34766.acc -rw-r--r-- 1 root root 582 Jun 15 2017 780a84585b62356360a9495d9ff3a485.acc -rw-r--r-- 1 root root 585 Jun 15 2017 784e81b0f924ffc73318724185f5ba0c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 78a312e0b1ac485db1b5a00393f55994.acc -rw-r--r-- 1 root root 585 Jun 15 2017 78e242e6d759c6e35520071b33f00e97.acc -rw-r--r-- 1 root root 585 Jun 15 2017 797e1abe1c99424aa7856f6c9f136cfc.acc -rw-r--r-- 1 root root 585 Jun 15 2017 79b96225cc4705c9d7f4630f1482b6da.acc -rw-r--r-- 1 root root 584 Jun 15 2017 79d260a20a4bd04419979fddfbb490aa.acc -rw-r--r-- 1 root root 584 Jun 15 2017 79f06acb23f58e97899738c1b32e0968.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a16f1be3e1cce885b855e888d413617.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a2a9752443f4328dbb9a5f4431b1f94.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a3062ecd98719e7faac95a4efe188ee.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a323fcd47afe7cc6248f2fe6e4f8802.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a6c81c0e6780f912586590a9bb3d4e9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a747011ee218e9e45365c3169a24754.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7a7a849d65b57600abea91bb986bdee6.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7aaeca9d4bb6725b0616597a393a3d7d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7ad216b66bbc8be33e71e9b75b974398.acc -rw-r--r-- 1 root root 583 Jun 15 2017 7af56b5821f745df33ba3a5fb0dd7009.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7b38a14ce39bdd4b91eb69ec02a81f84.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7b7cc0505cee71ab02c533fd2db29cde.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7bd2b3a05795e2d216cac59bb405f079.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7bee4f51ff23066e9e909ac84873e9c6.acc -rw-r--r-- 1 root root 583 Jun 15 2017 7c92466f303a24f50b2880870dea0610.acc -rw-r--r-- 1 root root 583 Jun 15 2017 7c935e676daa9216ac53412b7a47c1f1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7cc381a31b1252eb63067fef61319152.acc -rw-r--r-- 1 root root 583 Jun 15 2017 7ceed45c2f5a9b3d39155cc8099b1d4a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7d759940684fb5fdf8bb7c0749ca302f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7d7dff306be634f864e92a6b038dea8b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7d882d79b353d4329ec6f61fdaf4dbfd.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7dc9403b60d10a21d8f44bf9948095dc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7dd19db14bcaff9c2ab24ceef3217014.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7dece92a80bd61d390d0589b118234d1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7df22b5113da890e88705dde5b8a9871.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7e16990ea08e7d261645c60447ae412f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7e4cf8e1c1950a8e1da8e937901ff657.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7e65bc0bdba7609f0fb85f5411e79163.acc -rw-r--r-- 1 root root 583 Jun 15 2017 7e8730a34c228f96819155f5f29eeeb9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 7ee435673a9a537131903ce74fe908f7.acc -rw-r--r-- 1 root root 583 Jun 15 2017 7f44276326c185b7e8bf1cb2ae0c02e3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 7f4d9c6e8a185bd54a2bb3266b239f35.acc -rw-r--r-- 1 root root 585 Jun 15 2017 80416d8aaea6d6cf3dcec95780fda17d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 805c369e5114713021dbb49b374845c1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8087166ea0cbc15e43de374cc4179424.acc -rw-r--r-- 1 root root 584 Jun 15 2017 80d73c3bbdc077edb98daec9ff26d933.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8116eebed5657173e44eac5f834c6dd7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 823e6084e33c3cbf609bcb946fbb5098.acc -rw-r--r-- 1 root root 584 Jun 15 2017 828bceeca877d2c73e5836d11e1d832b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 82c22539af6f7d928133b7b1f8abeeec.acc -rw-r--r-- 1 root root 585 Jun 15 2017 82c3d67857c36d3f97535a6d211272e3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8417fa43902ff7f26fb4cf87f0d428a1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 844cebf2af0bfdde679e8e72d2337717.acc -rw-r--r-- 1 root root 583 Jun 15 2017 845b82de5081018fcbbd55e63cbd04c9.acc -rw-r--r-- 1 root root 585 Jun 15 2017 848e888aa97a6370a04b077d7de5a565.acc -rw-r--r-- 1 root root 584 Jun 15 2017 84cf9f79d28237d50c98ba165b000bab.acc -rw-r--r-- 1 root root 583 Jun 15 2017 84d39f534a1a7ce6f151c0a6d5c1e6c3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 84f283b21104e9172dbf083a86cb1da9.acc -rw-r--r-- 1 root root 585 Jun 15 2017 84f8b63a767058af39d96477fa557487.acc -rw-r--r-- 1 root root 583 Jun 15 2017 85006f1266226e84efb919908d5f8333.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8554f463517b7f7f70c2e0a8b3e72b64.acc -rw-r--r-- 1 root root 584 Jun 15 2017 855b1ce8edf8b2e059444b290b678210.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8578a01a81a21685c098b08d4a3514a0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 858a0d9ead484a5452940683dfe75356.acc -rw-r--r-- 1 root root 584 Jun 15 2017 858d42e024586e34cf961bcd8c52fc26.acc -rw-r--r-- 1 root root 584 Jun 15 2017 85e9087a32f5f9ccf8eab9fe2acf9e7d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 860826651b3c5c5f11cbc9985b9c53e0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 86afd07fd9b3e161d4110a05efbc4567.acc -rw-r--r-- 1 root root 583 Jun 15 2017 86d458e4636c5aaac4985f7521ee6639.acc -rw-r--r-- 1 root root 584 Jun 15 2017 874792fab530aed50b38b26f2a8c1870.acc -rw-r--r-- 1 root root 585 Jun 15 2017 87831b753b8530fddc74e73ca8515a50.acc -rw-r--r-- 1 root root 585 Jun 15 2017 879f0957ad3ed3f46f2bef382fcde256.acc -rw-r--r-- 1 root root 585 Jun 15 2017 87a3209fc8d2d8ebe98e40bac4ce78f0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 87b0476d46f9b5bf71be14e4447e0ec1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 87def2435b8b7dfbc1cb90e594b48a4c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 87f2fd14ae5dd0b04fbf96d8e6768283.acc -rw-r--r-- 1 root root 584 Jun 15 2017 884f78f576290e70b234f68cc2b75565.acc -rw-r--r-- 1 root root 584 Jun 15 2017 889298fbc7c3ed6d6487da1b725a3d06.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8915138a77e6474ae29f6b06e109b7ff.acc -rw-r--r-- 1 root root 584 Jun 15 2017 897ffb89e0066d9cbb92666cd2e92960.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8a0c42c20d3cc111e294dd14d523b149.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8a2b4b1782cbd4660ce40085d31317b7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8b91eedc4a7f3fa84360dca78e2ab618.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8c5bc636a713df10a0b267dbdce15396.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8c92082936170befc74bde36ed0507c8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8cd768d35008b86c017e341aa4b0bce8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8ce4aa658a58f13de583838f62ddc5ca.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8cedbedfff70a3528fbebfee0fe0c4a3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8cf431f4c9ed8b09aeaa97b6da4eac57.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8cfb0967df2394db4375ccc542fe2618.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8d33eab2dc9fb1ba85fcbb9db580eb5f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8e6493afb68626079c3a153ecc2bc532.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8e99440294d984f80beb6d5d9aa95637.acc -rw-r--r-- 1 root root 584 Jun 15 2017 8ef95b6bd6c84e5ea7b1c0c765f9e7b8.acc -rw-r--r-- 1 root root 585 Jun 15 2017 8f00e7f326d98a8f40b0db62a55c01d5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 905fe459c1ae841af1138abf7a49a960.acc -rw-r--r-- 1 root root 583 Jun 15 2017 911be9d5ece260e1789c21cc8997bbe9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 91249b887c7bf3f6cb7becc0c0ab8ddd.acc -rw-r--r-- 1 root root 585 Jun 15 2017 916462152b12cacd3b7a982c8fd1206b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 916da122c11e2e240be7647d3943ac6b.acc -rw-r--r-- 1 root root 583 Jun 15 2017 91ac85b6679b679cfcaec44e9e91db0f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 91f56bdaaf319e141d7784413028d0fd.acc -rw-r--r-- 1 root root 584 Jun 15 2017 922bb20268e664d4571a234836f68b7e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 92579940417f9ae8d23f3274830ceeaa.acc -rw-r--r-- 1 root root 584 Jun 15 2017 925a13e731e148e32a024d57905883cf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9281c329f634b4b2cd88a6defcb7bd86.acc -rw-r--r-- 1 root root 581 Jun 15 2017 941e55bed0cb8052e7015e7133a5b9c7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 94290d34dec7593ce7c5632150a063d2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9485920a1460f5b8a5ce891e19c321a1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 94b434c6fe64eb8f08f50bbcc4f4fb57.acc -rw-r--r-- 1 root root 585 Jun 15 2017 958753e5d8c5896a5570dd1fba2c2f11.acc -rw-r--r-- 1 root root 585 Jun 15 2017 95a9ed9af4c22584f165f5b43520b377.acc -rw-r--r-- 1 root root 585 Jun 15 2017 962607e2656d81d6dbf9d1a85142b144.acc -rw-r--r-- 1 root root 583 Jun 15 2017 9654eabf734023323c0fa3e8ed894c65.acc -rw-r--r-- 1 root root 583 Jun 15 2017 973a3382433a21d7bdb1cc0f8f813f83.acc -rw-r--r-- 1 root root 584 Jun 15 2017 976358d4677bd2938987d334bb6f283d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 97b93d510fb8e5946d975d81a53562de.acc -rw-r--r-- 1 root root 584 Jun 15 2017 97cb4404efbed5404dbd3c1023f226e9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 97daa2d02c5a4c6a68f81f6e7196a9eb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9829ce4147ce5ba39e4e95ddb7254b73.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9833b80712e7a1e77e86a2dfbaba8278.acc -rw-r--r-- 1 root root 584 Jun 15 2017 984c8ac0662b0368642ddadf106bd1aa.acc -rw-r--r-- 1 root root 584 Jun 15 2017 98a9d9ac52319098a6ea778e6ec559ee.acc -rw-r--r-- 1 root root 585 Jun 15 2017 98fdde8e57f46c48d6f8eff627c7bd6d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 998dab6a74e39fc6d830d3569c9eea50.acc -rw-r--r-- 1 root root 584 Jun 15 2017 99aad93853d637ada481588dfc223c56.acc -rw-r--r-- 1 root root 583 Jun 15 2017 99b73c36a3f627bca6cf01689505081d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 99d49fb7fc00f549eb036dd473964ca5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 99fca069a084b394d4a54401008c0651.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9a885af05f71935ae8fb9cbbc07f6c57.acc -rw-r--r-- 1 root root 583 Jun 15 2017 9b18bdcbae98a8fadfd7baadbbab92ac.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9b1b85b68b76774b9e97f12d4e685297.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9b38ac5ba7ca3e908bbc52656963ff1c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9cc34a3225e3d56ef6ca75d48d1bfeb8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9d1ccb2a318fe144d1787744870973ca.acc -rw-r--r-- 1 root root 585 Jun 15 2017 9d7bfd31b36dfb3819bfcd38d2a2a6da.acc -rw-r--r-- 1 root root 583 Jun 15 2017 9da8237625c9c0415c890bef3ba6ebc5.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9de044238ee025b4a846affc64cc5233.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9e2946901fe6cb9fc604a12d18db1722.acc -rw-r--r-- 1 root root 585 Jun 15 2017 9e46683ea1755a3751709b04e37571e4.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9e714e03d30847b9faa6f7f34041a818.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9e91dd7524e1a9e54af255b02eb3f06a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 9eb94f160af437fe9df9da2416072508.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9ecf16cf62123f6cd5b5cea0f5864497.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9f07f9526589a189370b73a3b29a4d9b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9f0c5a3cc09e7a3cd0debffdee919bb8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9f3c06e35412753ec225c292b7cbc0f2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9f6357464ddc2017fff1923f28835cf7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9f936f11fb62fc8b30e3d86ff7c0f8cf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 9fb8117ab5d757240cd6ef209f85471a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 9fe63f9d1390025ee2e3c735c1a75082.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a19983a3444c9f01bb4afb8f985c92bc.acc -rw-r--r-- 1 root root 583 Jun 15 2017 a19e0c370602300554e6a997b9dc91ad.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a1a96ff9ea385289c05d16230b509aeb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a27d0aa5e218c89d734cd7c169f7f4f9.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a2881d3dd5ee59e95e3ba1265b2a68a2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a2a532abbf06c0e084f508b5f14de219.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a2e24c98892ca93d1201c80f42c994e4.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a2f5e3d1b3733a1a40ac6ac4bd7c2182.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a3009c3a4e00b5c5c760f7b43643bc4f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a3692632944476a25b92d486c17c6962.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a398fabe8a9cf8411e32841e10f64dd6.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a465e6dcb80571d0c1a4c50656db1e3f.acc -rw-r--r-- 1 root root 583 Jun 15 2017 a4faa925a6f8d2c6027d5934cea9a103.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a53a4eaab8be6c4b8569fd407be54287.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a5ae203a96c1b48cc51f38e2113b51e2.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a5beea9b526e1fa0916a2a1c2297ad14.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a5d269a562c49d467a5102643bd35a8c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a5d757244998b2d9ec1d9b88da0c17c7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a5dd7a85f0c5aef27255defb4059cab6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a6012bfc5cbd982890ccd874df0acb63.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a648c7b7032a91bf38440a56b7f1bf26.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a6566c5ba56c080595346fb4f75175f5.acc -rw-r--r-- 1 root root 583 Jun 15 2017 a675e030fbf19a997ca2a03c096c7162.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a676fde116361fca31ee46e2568e0ff8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a6a253ff3c0058a8218eba01acddaa38.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a710f853274ebac3bbdfa39d1498b131.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a75e327f24e14d77509c39cf53c2eb9d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a7c061a1de903c3498d4a96242d16244.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a80f454ea328eeb74bc50e0c2af5c33a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a909fd3d565cdc5e67c7b25563733b3a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a9304d76fefb2a8b05e7e33bb96c5e0e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a940beb305934c9e105340f21528b1e4.acc -rw-r--r-- 1 root root 584 Jun 15 2017 a98fe279ce82b3e7566be14540cdfd87.acc -rw-r--r-- 1 root root 585 Jun 15 2017 a9bf73c62737a6c16b95651c046fe3f1.acc -rw-r--r-- 1 root root 585 Jun 15 2017 aa1460476704c4ab045ba3583b34a319.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ab184ebb41fd49201e47e6d9e7995c0f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ab4e2a922a7f3a3c8600276866e05a4e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 abbdef22ad2cd61ce2b88efdc1fd4068.acc -rw-r--r-- 1 root root 583 Jun 15 2017 abcf40e21740a1c04a9a3566497c0892.acc -rw-r--r-- 1 root root 585 Jun 15 2017 abedece2083ec0ce5bfd9b8287073e1f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ac2916a043bcbeb801691afed44274d8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ac4f23bdb45a02602a6501e28993060e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ac4fd9384634602b2d74305a18648577.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ac6d61e69c240fe11d6ca4b6acc35aff.acc -rw-r--r-- 1 root root 582 Jun 15 2017 acb4ccb8eeb778b614a993e7c3199e5b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ad16aa80831b4fba1439ac9e5f0103c2.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ad363144b53172d66bd24dfa575d4915.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ad4704e9fd044a6961dc222624127732.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ad4bd9527fb35490c3c8a2be078c2b3d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ad608d995d60e704cb2f8bb0c9c8e526.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ad7cc6e79ce56c437a13246ed6c4d5f8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ae364452981dad5efa2bed11f58b67ec.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ae61679e003671db4ef71b3e08e51c6d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ae7f70db2c5682cf9d232915fbe5120c.acc -rw-r--r-- 1 root root 583 Jun 15 2017 aeaa050edd55f9acfdebbc6ec4565e06.acc -rw-r--r-- 1 root root 584 Jun 15 2017 aed357b751b161f2baa30f1a6ffa94d8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 af03037070ba16f49629e8fceae67101.acc -rw-r--r-- 1 root root 585 Jun 15 2017 af506ba8430038b4c446610b7afeca02.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b086c5383d5ba5f9fe55bcf2879d4494.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b0ffc7ada9b79d0b507d99b67a3260f6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b117c5fddba8530b339c9a8da696ff0c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b155ec440c9934e68335882bf9bc87a4.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b165bbdb365c838e73b1a2d667b6fccf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b1732eb5066d19f0d4f2e4a2173b51d0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b1a06fa15fea8df052eb0efda06239fc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b1ab8c16c5300a1fc00907310fe6498d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b2007795fd0d31d65ec16d2cc03b62e2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b2379715823c2d101d66b2b750d7729c.acc -rw-r--r-- 1 root root 583 Jun 15 2017 b244aedf4f40a73e2ba94ca019c11765.acc -rw-r--r-- 1 root root 583 Jun 15 2017 b25d37c6adaa929438e2906e99c9bf10.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b25f88734c195eac61678d0c1f9eaa4a.acc -rw-r--r-- 1 root root 583 Jun 15 2017 b2b92a76037f5cedcbddb2cf8922b584.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b2d9f5c9658426b86efd70046ee8471d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b2ec2c2d39477ab81eb74f185699e945.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b2f462e0cef4ceac9341cd6ff3e0ed83.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b30aff7167e8f8b78dcb22feca8754ad.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b36b55a6b85410da8098d183b46e9814.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b3fa7845a431dcab7cac67fcfc6dd728.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b4006524aae0d82ce9ad65a8991e81b3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b4549c66b6529d2d366b0065722b4fab.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b461cb6730908268d5731c4d30696f23.acc -rw-r--r-- 1 root root 583 Jun 15 2017 b4ed8dcdfcbc03a4f383956db555f674.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b515f74731640dc9c2bcc5fbb155f0e2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b51b74fb4d0fffb13588c438327eb18f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b54969a641bfeeb6a9daaf76b42bb629.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b59e8e4197ddedcafa629a4015a652a5.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b5dd07106c1b691c055f717c6267768a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b5fc8035406f2583cea97f92461bbcb0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b65b6105d8c1b7732bc0cbe395e5ff2d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b6991119b60d52b191a97156374ec497.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b7640c209018067b376ae0832f66ebed.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b7778d5081f949cedbb609c1792d376e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b819d8a2eb68f65c47355b20fa1e3a42.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b81a80f9bb4b1a04afa7097e23cbc76a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b85e39b33781a6d660ee25286c3ab5db.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b8978edfe1f1e84b9157d147adb4a7b3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b8e7b4cf45d8182f69a43dfea4c15007.acc -rw-r--r-- 1 root root 584 Jun 15 2017 b91c776e5fc8ac78ef2b7ac7985c12e7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 b987c7121ca99f686fad591cd517c96a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ba0c98a6b1b39df7395fbe53bb3d9416.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ba39ecb7f9e7c8ad01242ee2abfec51f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ba3f33ae83f835337fc89c330c8c0b0b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ba4fb7e7c14fba8f12044868d0a2fb58.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bb34a1ff313f2f6c04f276bc796972a1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bc1d7f1ae59272da503d8400021f1922.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bc77e74af430c6c199676bd28a7239db.acc -rw-r--r-- 1 root root 585 Jun 15 2017 bc79ed4105fa30d652540f01aefa1b86.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bc86f3b2b74796989a2607e0c0c0d785.acc -rw-r--r-- 1 root root 583 Jun 15 2017 bc8f563356a47ba542004438ad25cfe1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bc9767541db7363d22bd389262891376.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bd19ed634fca546c3a1ba5839cb38108.acc -rw-r--r-- 1 root root 583 Jun 15 2017 bd5a6de2559b3b47989f6ed359df4b31.acc -rw-r--r-- 1 root root 585 Jun 15 2017 bd6296924dc801f8c8a4cb8a21cacb6c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 bd8201d9d272abc25ea846ba4f9ce151.acc -rw-r--r-- 1 root root 584 Jun 15 2017 be68d0020eb8ca72d751561bfd379e0c.acc -rw-r--r-- 1 root root 583 Jun 15 2017 bf1db217197a8ca98e78546d06de0a78.acc -rw-r--r-- 1 root root 585 Jun 15 2017 bf263d614541baaaa541101f86af47b7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 bf97c1b37423d4d65a57dc14979310f3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bfb8e73959a976e5abb32354299d919d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 bfcf10c3db55bd6e8ee1fb1d1e1db80c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 bff19337b2e4e2a93e29e98bd931dd19.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c0449dc4695da9107356b7081eeaf548.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c1700a7bfe673062732771b823b0cd7b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c19e88c3bb036819aa5b28cbdf9cfe27.acc -rw-r--r-- 1 root root 585 Jun 15 2017 c1e9c51654c980547d41a4e6b89a279e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 c27e3b09f45c2e92b2d85f8ba84c2894.acc -rw-r--r-- 1 root root 583 Jun 15 2017 c4442fa5d035928e507c1b7a3d58abc3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c5132ddff0d5dcb77af4ec902e3c34a7.acc -rw-r--r-- 1 root root 583 Jun 15 2017 c5664a8536412a94d5b109580070bd1c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 c58e81ac3538ce7bfdf724829e91cc1b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c59de74625806c5e1c0c76a2c744a57e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c5fbe301fd23271c5587af536c490d4d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 c610afd0caaedeab71cac5163f952e5f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c699054ac57388bc81a86e173a40380d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c6f3ea4d0d9050cdd89b3465cde1091c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c79000bbef5faef919233d06186a9460.acc -rw-r--r-- 1 root root 585 Jun 15 2017 c7c1aeb5d6174d9971083d5b0cc42d4d.acc -rw-r--r-- 1 root root 583 Jun 15 2017 c7e5018a4f1def3f9bb7e5845cef8520.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c7eafce7ea1402a837a2876a4df6363c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c809073b951d81730735cbddc4b05b4c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c86c13570b69c871145b9ee78c82cf1c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 c88e9ce208f7a014f699c20e897c168d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 c9aa1ec05c4655ff245a6cbf91987b9e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ca7050d298b7ed8426eeb5dd8fcfacda.acc -rw-r--r-- 1 root root 585 Jun 15 2017 caa00c3f2217fdc59be9764e1167ca39.acc -rw-r--r-- 1 root root 585 Jun 15 2017 cb27ba5c7f50f33d3808eeccfe1c7271.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cb2da876273338ead9c35ca591d1a74f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cbeed458cd121a5a971a2578ff6a3a95.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cc4b31bcc18c5883483f418ace7032cb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cc66fd1344a67960d78071e553f5325a.acc -rw-r--r-- 1 root root 583 Jun 15 2017 cccc89d995cb744980230163ff4bc2b7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cd0601603157ea5959e9920ce184a131.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cd247bc40733ce4e2acad1fa1d55581c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cd77ee6d8342e1c28b6ca56662319f09.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cde3efebc24ac5d927642eb91c120a0a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ce11ae5a941985ee4365cfd8027a505b.acc -rw-r--r-- 1 root root 583 Jun 15 2017 ce1c2ba769fbecf151783412d27b8f57.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ce761813354f67a658f53c621777bd84.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ce7a7abb6f1d6b0fef7e6528840f9215.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cf011a47599e848a6be54aa867f37ec8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cf17562e769f00fa2d4c9b06002ff565.acc -rw-r--r-- 1 root root 584 Jun 15 2017 cf436be4e3d4d42361e1634e2fe7ffc3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 cfd0c07d32c03e6fbe670975fd0f7fdb.acc -rw-r--r-- 1 root root 583 Jun 15 2017 cfe327744712bc2caae9328329112b34.acc -rw-r--r-- 1 root root 583 Jun 15 2017 d0149e8a6c8fc1b1283bc35287e43c16.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d033c9d931824ff9e2c33961f02fd458.acc -rw-r--r-- 1 root root 583 Jun 15 2017 d0800a34462bed11d866ab5f06ba675d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 d0bdf3f0e1cbd9a34ffe788c2fe58a3b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 d0bf290f0f579a5517ee798f2ff342c1.acc -rw-r--r-- 1 root root 585 Jun 15 2017 d12bce7535862f5cb291a7ce2c28a3c7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d1a0513c49f6a3e5ac20be49f84d4366.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d1a3a981955f9ca90f71169e2ed36f4a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 d1ae912f2a39c387da14e93824a8dc55.acc -rw-r--r-- 1 root root 583 Jun 15 2017 d1c0337cacd04b40aa41ad9673ab6e18.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d1edb87cf8ab7428f6516d4aa6d4f810.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d202a0e5d499e5de951e2bd0f89c1561.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d202e77cc1f248507e2762f3d94e7700.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d3a36914dbbfc27be1850c9ff96782d4.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d3b32d2462d7cc342c873eb5e446aecb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d3d8504e9030c7a62c9a753975edee61.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d3f31422f7626f223f0566cff6aeb214.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d441f15b2a3476a27e293baf3d0ec05a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d47cf16a162cede027eff16290df4b41.acc -rw-r--r-- 1 root root 583 Jun 15 2017 d482e381c5eb43f1926cfb3a246e5bb0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 d53b97a0d345159716ed03541ba999e8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d54532bd2e68a899fff5dad8bd5db8e8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d5cb9f617e1a85d3b82222655d8b9745.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d63d28ffe1c777e4039aaa44f38a9a80.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d64498c649d007c2550b893b875491bf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d6e92e084ca622a793ed7dd522d5570e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d6f925ae367e2dbcd8b918ede84fa6ac.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d7cd6ee61bf1652ea1cf0a34291edab7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d7da27efabd1420a998985b595a9e3e6.acc -rw-r--r-- 1 root root 583 Jun 15 2017 d81ff44224e6f0af034c595cba2b9197.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d88b183a0b7a477c5f7f38649aef54e4.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d898f1f579e3c074ae703acbf1f7ca64.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d92f85304c616afc75cedc569ec95449.acc -rw-r--r-- 1 root root 584 Jun 15 2017 d9cfdd2f403feb188165f66e93f1f0ea.acc -rw-r--r-- 1 root root 584 Jun 15 2017 da792e19873be561b9410bec2e43cd0d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 da91d518d1fecf7334ab95fc97930324.acc -rw-r--r-- 1 root root 584 Jun 15 2017 db89b8312d552ed200d5f232e929d226.acc -rw-r--r-- 1 root root 584 Jun 15 2017 dbb9aa3c08cf691b8c020742d28a5126.acc -rw-r--r-- 1 root root 585 Jun 15 2017 dc38c8982f3e8c33505fd71ebbb83493.acc -rw-r--r-- 1 root root 584 Jun 15 2017 dcbcee36c8e9921d457bef60536010fa.acc -rw-r--r-- 1 root root 584 Jun 15 2017 dd1ef498f9168afa3a998bf521c86bdf.acc -rw-r--r-- 1 root root 585 Jun 15 2017 dd441ff68ffdd5e483c54b22d6b9560c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 dd72dfee0e8914682822bc675abc1c1b.acc -rw-r--r-- 1 root root 582 Jun 15 2017 dd764f1f57fc65256e254f9c0f34b11b.acc -rw-r--r-- 1 root root 583 Jun 15 2017 dd8b35539e6e28b7fca7e16ed30346bc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 dd98b8e773842caceb3dfd65807b96a6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 dda838ffa97c73f9b23635a3ea2af089.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ddba1881bb08a67296da274255327295.acc -rw-r--r-- 1 root root 585 Jun 15 2017 de05536aaad7fcd48213d4514d4e86ec.acc -rw-r--r-- 1 root root 583 Jun 15 2017 de90b8a1ab02fc3057c6bcae023994dc.acc -rw-r--r-- 1 root root 585 Jun 15 2017 debb6ca8f8c2d3111b3075318baf47fc.acc -rw-r--r-- 1 root root 584 Jun 15 2017 df1868a53af00d00adcb968329cba2cf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 df3bb08355a9cf43ebf38c0b56572f24.acc -rw-r--r-- 1 root root 584 Jun 15 2017 df6f4c539f4e65dbab41c8d859d716ef.acc -rw-r--r-- 1 root root 585 Jun 15 2017 dfba0fca0f256dced2045954d288dc5a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e00ecd8f4f080b2f004469ab977557a2.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e0144aefd0efef77f6e22ccf0184be7a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e0acada8ebe2e71f0f2fb11f46a615ca.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e0f6f044cfa36d6e376e2c4d51e19c51.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e11afad2d397447c713765da5455284a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e131f1ebe2dd1c2e94bd520c453c6fba.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e133d908180589eec9ccfbea70d741d1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e1c22573a63c4b2a458b50fe5952dfbe.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e1f3df4623fdd06b5e73b0638e746d8c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e1fc90a1fcaf755f7d87642ee8435aff.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e21c913c872e02ae81887b8acc747d42.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e2460b444421f0c740771fb06d3f5383.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e260b48878509a1e12abb7614b1dae46.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e291abebd339260825783fb4c3a308ad.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e2dae8ebb3b4324ec60ea862147d86cf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e2e0c84c82bb1ec6e2ed2e47c4b613fa.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e2e5811258574d046e14dcd3ac2c85bd.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e321164b6a58b2bec20f5779cf81a035.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e3c644269174eb2836bc4fa382949bac.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e48560adbad98be98b7ea385132daaa1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e4939066a31bb3791e5090eaa126b578.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e515f0b553c041958bfefc737a7a9be7.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e51cd1e8e3b38e7491b3a2bf1d54cb85.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e534ab97fa5fa6f90508261518af6761.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e545f6be978e341ad0412d954c6f5181.acc -rw-r--r-- 1 root root 583 Jun 15 2017 e5608acb3cdc61bf03e76ba0eec6f144.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e5d105066394c76b47ef9b0c13d1e702.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e5e37effa0bbb08e71244ea3fdbf135a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e65e4788185b3d1ba4de7cdcd3f3a5e2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e729ba75c2e61d75052983668155a494.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e7ceb9e11adb90e143e236cba4699893.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e874f65408cc3005163954b8b31ffeb9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e876afc6545d55e0d1297fcd95b0d334.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e9006b9e02ca5e2f64b4a6c1b88a6174.acc -rw-r--r-- 1 root root 584 Jun 15 2017 e90fc06918e95e2d0f4a32ea178f6f85.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e96eb0496f9f3f2187a91d47cc789c5e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 e9c21e21078cca67470688fd9750e35b.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ea664b6fac225604ad4a76956a84de4b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 eb439f0ed2edd4a1ca186ef9c868c547.acc -rw-r--r-- 1 root root 584 Jun 15 2017 eb4d3f88032008b4c9e25b0c5410279d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 eb6069bbcc072e4748cc76e564634cb3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 eb9062859001f9d14e9d2aab827f27f6.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ebb023e25c2d0714109c21850d514234.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ebdf24181447b673a3bd7b10867cf8d3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ec1499b623c132d074c2d81071fedc51.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ec4b903ebc21e5d0174d299a785b23d0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ec57cda985748265567eb5ce65cb6ead.acc -rw-r--r-- 1 root root 583 Jun 15 2017 ec60ca862555223fa6d3407485665ae1.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ecf30d100c09f82894def7e49bbde2c8.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ed64d19c83fa8a673b9613f18d072095.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ed78f0a148d4320566e799bc2b9bd6a9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ed7bb2476880c9f74fc6c84e9bae3d12.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ed8949614be8827cfcc3641f7cf6d84d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ee0e53c02d3af32a41b0b0db18110a71.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ee55be0f23fd34553071bf41289545e7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ee9f97e5d90be90ee1cbdff5587cce31.acc -rw-r--r-- 1 root root 585 Jun 15 2017 eeac7e1e3b5c37b8b41210f2f3565b83.acc -rw-r--r-- 1 root root 584 Jun 15 2017 eed2a0d81e1c8014dcff0f1e2e4aa549.acc -rw-r--r-- 1 root root 585 Jun 15 2017 eee184159db774335325d1a3df5a8bbf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ef7d353ab64ce2f8649a2fe2e044d00a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ef8acec46fe90bacf21119059ee61db0.acc -rw-r--r-- 1 root root 583 Jun 15 2017 efada3bec9954bac04fe2778a974c9a0.acc -rw-r--r-- 1 root root 585 Jun 15 2017 efeb37c425e65acb60949b18d432327d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f09e4569207c33820d2be5ccb98a1879.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f0f1ee68fd1851d3174be51c80598aae.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f0f4ce2ed7613415ccf81b274f76ad1e.acc -rw-r--r-- 1 root root 583 Jun 15 2017 f0f8ea272f091256230e5cbab19a951f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f125d4527679f54ac91915ace260e1bb.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f16338fa71b5d1b2490f38a38496a2a3.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f17b615f6ca6e6d0187d580c5d7bba6b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f199c163d1bc548b847a6fe85548035d.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f1baba483e8af22c333d241d44b03af7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f1fd45aaa2e9ebef30a2150276fa8c59.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f22de8ab72b1fb0fc43eed85368b984b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f283190eb6180e1a5e27983e1ff63289.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f2bfb6c3f7cbf65176e39105767b5fb7.acc -rw-r--r-- 1 root root 583 Jun 15 2017 f2cd9d9d2d57a8c9e97e427de36ced76.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f2d6fc8ebdb1e9bb6874673419e0e870.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f2d744aa3a27be76565cb900db0039f0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f393628766266e2325b9d665ff375314.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f3a0d4846c351a4c092c5c2d639e26ae.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f4475acf00fd37263c0e1d67dfe79393.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f456824eeebf1248ab0b21710eb7cd0c.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f497a39d8a83ef18916f40e4bd2c0ead.acc -rw-r--r-- 1 root root 582 Jun 15 2017 f4af6b16beb3dbb6468ecf0c959bd090.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f4d4370f5f710441f928fbbc1493bb84.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f507318a91772b5bb04e2c4fcdf4b896.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f510f991d80a817405fdea6aeefa0c5a.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f533a1c44df699fdbb0835050f71cd1a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f54e2b927d8fa8788744c6009d2a45ef.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f5affad2f51f9413416019913e509be2.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f5c8f951cc3aa1d66430e3dbf1027039.acc -rw-r--r-- 1 root root 583 Jun 15 2017 f6607b35d03c6ee905e831c4a00af2c0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f6748d363aff0cc8c7beaa04f1b2ab7e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f676c085d2f8e218fc4272c348896c08.acc -rw-r--r-- 1 root root 583 Jun 15 2017 f77b61daae19f1fdf0331ae62d11b48f.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f77b874da650efaa92c5c6a292bbba35.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f77e102769baf3c03c855cef0f9f41de.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f7d83ce903d4c505552533c269c22778.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f8020700b091366a5e1343b5c0020f9d.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f81c0e2e2ac1dc3c497421d901b05da3.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f85f26eaa265dd6dbdc8c29061323bf9.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f8875be5e4ee006df2228b3ff0a7bd68.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f8f633fdff1ef33d238851f264bade56.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f9270f8014a481617dbac28aa5ec7450.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f94b9157b5e291720bb13d62b9a9623f.acc -rw-r--r-- 1 root root 585 Jun 15 2017 f94dcf255199d565fc997fc6a91beed8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f9851c2e450f13261e020fcf7f0ed180.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f9c2c34471cfeb316881a2d97fa79c52.acc -rw-r--r-- 1 root root 584 Jun 15 2017 f9d12910695a055494dc254902131e12.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fa06f9a8d4672d4d739a99f310b3add0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fa34e37fb9b5153d44e8422b2ed95338.acc -rw-r--r-- 1 root root 585 Jun 15 2017 fa4bf29c22b6e479c6c315ea15557ca2.acc -rw-r--r-- 1 root root 583 Jun 15 2017 faba62033042fee10008e7cd3790ba2e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fabfd4cd599ac63c5699f456f2cf448e.acc -rw-r--r-- 1 root root 585 Jun 15 2017 fb3cb6734c832b14987f002c2dadae19.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fb42d07220a996307df38ec7e6189b4c.acc -rw-r--r-- 1 root root 583 Jun 15 2017 fb5a9d6ac0d2c781dffd73c470f23fe0.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fb73bed60d6dd4559860ea5f7f2f5a3c.acc -rw-r--r-- 1 root root 585 Jun 15 2017 fb891061321669dd0ef9d5114d476f3a.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fbcbbd213f0a3e88ee84eea9a9d01b90.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fc6cdd24cf81d66d12c97aa97a37fe33.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fc73548dc690c238c5aff9cb9e440498.acc -rw-r--r-- 1 root root 583 Jun 15 2017 fc87e5f87f8d7a8eedc4ee85b5b1c58e.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fcb78e263fc7d6e296494e5be897a394.acc -rw-r--r-- 1 root root 585 Jun 15 2017 fdce9437d341e154702af5863bc247a8.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fe426e8d4c7453a99ef7cd99cf72ac03.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fe85ff58d546f676f0acd7558e19d6ce.acc -rw-r--r-- 1 root root 585 Jun 15 2017 fe8a8b0081b6d606d6e85501064f1cc4.acc -rw-r--r-- 1 root root 582 Jun 15 2017 fe9ffc658690f0452cd08ab6775e62da.acc -rw-r--r-- 1 root root 584 Jun 15 2017 feac7aa0f309d8c6fa2ff2f624d2914b.acc -rw-r--r-- 1 root root 584 Jun 15 2017 fed62d2afc2793ac001a36f0092977d7.acc -rw-r--r-- 1 root root 585 Jun 15 2017 fedae4fd371fa7d7d4ba5c772e84d726.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ff39f4cf429a1daf5958998a7899f3ec.acc -rw-r--r-- 1 root root 585 Jun 15 2017 ff8a6012cf9c0b6e5957c2cc32edd0bf.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ffc3cab8b54397a12ca83d7322c016d4.acc -rw-r--r-- 1 root root 584 Jun 15 2017 ffdfb3dbd8a9947b21f79ad52c6ce455.acc /var/www/bank/inc: total 24K drwxr-xr-x 2 www-data www-data 4.0K May 28 2017 . drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 .. -rw-r--r-- 1 www-data www-data 1.2K May 28 2017 footer.php -rw-r--r-- 1 www-data www-data 2.9K May 28 2017 header.php -rw-r--r-- 1 www-data www-data 2.3K May 29 2017 ticket.php -rw-r--r-- 1 www-data www-data 2.8K May 28 2017 user.php /var/www/bank/uploads: total 20K drwxr-xr-x 2 www-data www-data 4.0K Mar 27 19:00 . drwxr-xr-x 6 www-data www-data 4.0K Jun 15 2017 .. -rw-r--r-- 1 root root 14 May 29 2017 .htaccess -rw-r--r-- 1 www-data www-data 5.4K Mar 27 19:00 shell.htb /var/www/html: total 20K drwxr-xr-x 2 root root 4.0K Jun 14 2017 . drwxr-xr-x 4 root root 4.0K May 28 2017 .. -rw-r--r-- 1 root root 12K May 28 2017 index.html ### INTERESTING FILES #################################### [-] Useful file locations: /bin/nc /bin/netcat /usr/bin/wget /usr/bin/nmap /usr/bin/gcc /usr/bin/curl [-] Installed compilers: ii g++ 4:4.8.2-1ubuntu6 i386 GNU C++ compiler ii g++-4.8 4.8.4-2ubuntu1~14.04.3 i386 GNU C++ compiler ii gcc 4:4.8.2-1ubuntu6 i386 GNU C compiler ii gcc-4.8 4.8.4-2ubuntu1~14.04.3 i386 GNU C compiler [-] Can we read/write sensitive files: -rw-rw-rw- 1 root root 1252 May 28 2017 /etc/passwd -rw-r--r-- 1 root root 707 May 28 2017 /etc/group -rw-r--r-- 1 root root 665 Feb 20 2014 /etc/profile -rw-r----- 1 root shadow 895 Jun 14 2017 /etc/shadow [-] SUID files: -rwsr-xr-x 1 root root 112204 Jun 14 2017 /var/htb/bin/emergency -rwsr-xr-x 1 root root 5480 Mar 27 2017 /usr/lib/eject/dmcrypt-get-device -rwsr-xr-x 1 root root 492972 Aug 11 2016 /usr/lib/openssh/ssh-keysign -rwsr-xr-- 1 root messagebus 333952 Dec 7 2016 /usr/lib/dbus-1.0/dbus-daemon-launch-helper -rwsr-xr-x 1 root root 9808 Nov 24 2015 /usr/lib/policykit-1/polkit-agent-helper-1 -rwsr-sr-x 1 daemon daemon 46652 Oct 21 2013 /usr/bin/at -rwsr-xr-x 1 root root 35916 May 17 2017 /usr/bin/chsh -rwsr-xr-x 1 root root 45420 May 17 2017 /usr/bin/passwd -rwsr-xr-x 1 root root 44620 May 17 2017 /usr/bin/chfn -rwsr-xr-x 1 root root 18168 Nov 24 2015 /usr/bin/pkexec -rwsr-xr-x 1 root root 30984 May 17 2017 /usr/bin/newgrp -rwsr-xr-x 1 root root 18136 May 8 2014 /usr/bin/traceroute6.iputils -rwsr-xr-x 1 root root 66284 May 17 2017 /usr/bin/gpasswd -rwsr-xr-x 1 root root 156708 May 29 2017 /usr/bin/sudo -rwsr-xr-x 1 root root 72860 Oct 21 2013 /usr/bin/mtr -rwsr-sr-x 1 libuuid libuuid 17996 Nov 24 2016 /usr/sbin/uuidd -rwsr-xr-- 1 root dip 323000 Apr 21 2015 /usr/sbin/pppd -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh -rwsr-xr-x 1 root root 38932 May 8 2014 /bin/ping -rwsr-xr-x 1 root root 43316 May 8 2014 /bin/ping6 -rwsr-xr-x 1 root root 35300 May 17 2017 /bin/su -rwsr-xr-x 1 root root 30112 May 15 2015 /bin/fusermount -rwsr-xr-x 1 root root 88752 Nov 24 2016 /bin/mount -rwsr-xr-x 1 root root 67704 Nov 24 2016 /bin/umount [+] Possibly interesting SUID files: -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh [+] World-writable SUID files: -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh [-] SGID files: -rwsr-sr-x 1 daemon daemon 46652 Oct 21 2013 /usr/bin/at -rwxr-sr-x 3 root mail 9704 Dec 4 2012 /usr/bin/mail-lock -rwxr-sr-x 1 root utmp 406700 Nov 7 2013 /usr/bin/screen -rwxr-sr-x 1 root mlocate 34452 Jun 20 2013 /usr/bin/mlocate -rwxr-sr-x 1 root tty 9748 Jun 4 2013 /usr/bin/bsd-write -rwxr-sr-x 1 root ssh 329144 Aug 11 2016 /usr/bin/ssh-agent -rwxr-sr-x 1 root shadow 53516 May 17 2017 /usr/bin/chage -rwxr-sr-x 1 root tty 18056 Nov 24 2016 /usr/bin/wall -rwxr-sr-x 1 root shadow 18208 May 17 2017 /usr/bin/expiry -rwxr-sr-x 3 root mail 9704 Dec 4 2012 /usr/bin/mail-unlock -rwxr-sr-x 3 root mail 9704 Dec 4 2012 /usr/bin/mail-touchlock -rwxr-sr-x 1 root crontab 34824 Feb 9 2013 /usr/bin/crontab -rwxr-sr-x 1 root mail 13960 Dec 7 2013 /usr/bin/dotlockfile -rwsr-sr-x 1 libuuid libuuid 17996 Nov 24 2016 /usr/sbin/uuidd -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh -rwxr-sr-x 1 root shadow 30432 Mar 16 2016 /sbin/unix_chkpwd [+] Possibly interesting SGID files: -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh [+] World-writable SGID files: -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh [-] World-writable files (excluding /proc and /sys): -rw-rw-rw- 1 www-data www-data 163751 Mar 27 19:11 /tmp/output.txt -rwsrwsrwt 1 www-data www-data 46631 Mar 23 03:36 /tmp/LinEnum.sh -rw-rw-rw- 1 root root 1252 May 28 2017 /etc/passwd [-] NFS displaying partitions and filesystems - you need to check if exotic filesystems # /etc/fstab: static file system information. # # Use 'blkid' to print the universally unique identifier for a # device; this may be used with UUID= as a more robust way to name devices # that works even if disks are added and removed. See fstab(5). # # <file system> <mount point> <type> <options> <dump> <pass> # / was on /dev/sda1 during installation UUID=2930b0b8-101c-494f-96bd-2444c6514bc6 / ext4 errors=remount-ro 0 1 # swap was on /dev/sda5 during installation UUID=7617b512-cc29-43e2-b962-9504c819bfa7 none swap sw 0 0 [-] Can't search *.conf files as no keyword was entered [-] Can't search *.php files as no keyword was entered [-] Can't search *.log files as no keyword was entered [-] Can't search *.ini files as no keyword was entered [-] All *.conf files in /etc (recursive 1 level): -rw-r--r-- 1 root root 144 May 28 2017 /etc/kernel-img.conf -rw-r--r-- 1 root root 321 Apr 16 2014 /etc/blkid.conf -rw-r--r-- 1 root root 191 Dec 4 2013 /etc/libaudit.conf -rw-r--r-- 1 root root 1320 Aug 19 2014 /etc/rsyslog.conf -rw-r--r-- 1 root root 1260 Jul 1 2013 /etc/ucf.conf -rw-r--r-- 1 root root 92 Feb 20 2014 /etc/host.conf -rw-r--r-- 1 root root 4781 Nov 15 2013 /etc/hdparm.conf -rw-r--r-- 1 root root 2584 Oct 10 2012 /etc/gai.conf -rw-r--r-- 1 root root 350 May 28 2017 /etc/popularity-contest.conf -rw-r--r-- 1 root root 7788 May 28 2017 /etc/ca-certificates.conf -rw-r--r-- 1 root root 552 Feb 1 2014 /etc/pam.conf -rw-r--r-- 1 root root 2084 Apr 1 2013 /etc/sysctl.conf -rw-r--r-- 1 root root 956 Feb 19 2014 /etc/mke2fs.conf -rw-r--r-- 1 root root 321 Jun 20 2013 /etc/updatedb.conf -rw-r--r-- 1 root root 14867 May 10 2014 /etc/ltrace.conf -rw-r--r-- 1 root root 604 Nov 7 2013 /etc/deluser.conf -rw-r--r-- 1 root root 34 Aug 3 2016 /etc/ld.so.conf -rw-r--r-- 1 root root 2969 Feb 23 2014 /etc/debconf.conf -rw-r--r-- 1 root root 475 Feb 20 2014 /etc/nsswitch.conf -rw-r--r-- 1 root root 2981 Aug 3 2016 /etc/adduser.conf -rw-r----- 1 root fuse 280 May 24 2013 /etc/fuse.conf -rw-r--r-- 1 root root 703 Jan 22 2014 /etc/logrotate.conf -rw-r--r-- 1 root root 771 May 19 2013 /etc/insserv.conf [-] Location and contents (if accessible) of .bash_history file(s): /home/chris/.bash_history [-] Location and Permissions (if accessible) of .bak file(s): -rw------- 1 root shadow 895 Jun 14 2017 /var/backups/shadow.bak -rw------- 1 root root 1252 May 28 2017 /var/backups/passwd.bak -rw------- 1 root shadow 589 May 28 2017 /var/backups/gshadow.bak -rw------- 1 root root 707 May 28 2017 /var/backups/group.bak [-] Any interesting mail in /var/mail: total 8 drwxrwsr-x 2 root mail 4096 Aug 3 2016 . drwxr-xr-x 14 root root 4096 May 29 2017 .. ### SCAN COMPLETE ####################################custom-colorsXAIZ|xAן }h 55/]'  Running ProcessesProcess Listcustom-colors$AIwq&#w'  File SystemWriteable Files\Directories Directory List custom-colors$A[3Q (#i' MethodologyNetwork Scanning ☐ nmap -sn 10.11.1.* ☐ nmap -sL 10.11.1.* ☐ nbtscan -r 10.11.1.0/24 ☐ smbtree