diff --git a/Grecon b/Grecon
index 1985ec3..d444be4 100755
--- a/Grecon
+++ b/Grecon
@@ -1,750 +1,371 @@
 #!/bin/bash
-# Version: 2.0.5
 
 # This Source Code Form is subject to the terms of the Mozilla Public
 # License, v. 2.0. If a copy of the MPL was not distributed with this
 # file, You can obtain one at https://mozilla.org/MPL/2.0/.
-# License holder: github.com/KawaCoder
+# License holder: DR34M-M4K3R#7751
 
 #IMPORTS
 #NONE YET
 #COMMAND
 clear
 
+lastupdate_date="25/06/2021"
+
 #COLORS
 #RED = \e[1;31m
 #BLUE = \e[34m
 #END = \e[0m
 
-last_notable_changes="
-Added exif data extract
-Big code cleanup
-Updated install script
-added read, delete, export and write report options
-"
-
 #COLORS2
 red='\e[1;31m'
 yellow='\e[0;33m'
 Blue='\e[1;34m'
 
-PATH_TO_TOOLS="/usr/share/GhostRecon"
-PATH_TO_REPORTS="$HOME/.local/share/GhostRecon"
-
-function get_version() {
-  local file_path="$1"
-  local version_line
-  version_line=$(sed -n '2p' "$file_path")
-  local version_number
-  version_number=$(echo "$version_line" | cut -d ' ' -f 3)
-  echo "$version_number"
-}
+# ROOT
+if [[ $EUID -ne 0 ]]; then
+  echo "This script must be run as root"
+  echo "Your not rooted, please root your Terminal."
+  exit 1
+fi
 
-# Declare global variables
-appendfile=false
-savefile=false
-tempfile="/tmp/tempfile" # Adjust this path as needed
-filename="/dev/null"
-
-function save_output() {
-  local target_file
-  local -i counter
-
-  while true; do
-    read -p "Save output to a file? (y/N): " -r response
-    case "$response" in
-    [yY])
-      savefile=true
-      break
-      ;;
-    [nN])
-      return
-      ;;
-    *)
-      echo "Invalid input. Please enter y or n."
-      ;;
-    esac
-  done
-
-  if [[ "$savefile" == true ]]; then
-    mapfile -t report_files < <(find "$PATH_TO_REPORTS" -type f -name 'GR-report*')
-    if ((${#report_files[@]} > 0)); then
-      echo -e "\n\n[\e[32m-\e[0m] Found existing reports in $PATH_TO_REPORTS: \n"
-      for i in "${!report_files[@]}"; do
-        echo -e "[\e[32m$((i + 1))\e[0m] ${report_files[i]}"
-      done
-
-      while true; do
-        read -p "Append the results to one of them? (y/N): " -r response
-        case "$response" in
-        [yY])
-          appendfile=true
-          echo -e "Enter the \e[32mnumber\e[0m of the file to append: "
-          read -r target_number
-          if [[ "$target_number" =~ ^[1-9][0-9]*$ ]] && ((target_number <= ${#report_files[@]})); then
-            target_file="${report_files[target_number - 1]}"
-            echo "$target_file" >"$tempfile"
-            break
-          else
-            echo "Invalid input. Please enter a valid number."
-          fi
-          ;;
-        [nN])
-          break
-          ;;
-        *)
-          echo "Invalid input. Please enter y or n."
-          ;;
-        esac
-      done
-    else
-      read -p "Enter a file name: GR-report_" target_filename
-      target_file="$PATH_TO_REPORTS/GR-report_${target_filename}.txt"
-    fi
-    filename=$target_file
-  else
-    filename="/dev/null"
-  fi
-}
 
-function collapse_files() {
-  local append_filename
-  local temp_filename="$tempfile"
-
-  if [[ "$appendfile" == true ]]; then
-    if [[ -f "$temp_filename" ]]; then
-      append_filename="$(<"$temp_filename")"
-      if [[ -f "$append_filename" ]]; then
-        cat "$filename" >>"$append_filename"
-        echo -e "[\e[32m*\e[0m] $append_filename updated\n"
-      else
-        echo "Error: Append file does not exist: $append_filename"
-      fi
-    else
-      echo "Error: Temporary file does not exist: $temp_filename"
-    fi
-  elif [[ "$savefile" == false ]]; then
-    if [[ -f "$filename" ]]; then
-      rm "$filename"
-      echo "File $filename deleted."
-    fi
-  else
-    echo -e "\n[\e[32m*\e[0m] $filename created in $PATH_TO_REPORTS\n"
-  fi
+# QUIT FUNCTION
+function quit (){
+  echo -e "\e[1;31m STOPPING ANONSURF... PLEASE WAIT \e[0m"
+  echo ""
+  cd
+  cd /root/kali-anonsurf/
+  anonsurf stop
+  echo ""
+  echo -e "\e[1;31m[*] ANONSURF DISABLED\e[0m"
+  echo ""
 
-  # Clean up the temporary file
-  if [[ -f "$temp_filename" ]]; then
-    rm "$temp_filename"
-  fi
-}
+  echo -e "\e[1;31m THANKS FOR USING GHOST RECON! \e[0m"
 
-function booleancolor() {
-  if [[ $1 == false ]]; then
-    #green
-    echo -e "\e[0;32m No\e[0m"
-  elif [[ $1 == true ]]; then
-    #red
-    echo -e "\e[1;31m Yes\e[0m"
-  else
-    echo "$1"
-  fi
+  exit 2
 }
 
-function read_report() {
-  echo -e "\n\n[\e[32m-\e[0m] Files in $PATH_TO_REPORTS: \n"
-  i=1
-  while IFS= read -r file; do
-    echo -e "[\e[32m$i\e[0m] $file"
-    i=$((i + 1))
-  done < <(find "$PATH_TO_REPORTS" -type f)
+# CATCH CTRL
+#trap "quit" 2
+
+function banner
+{
+  echo "
+                                ____ _               _   ____
+                               / ___| |__   ___  ___| |_|  _ \ ___  ___ ___  _ __
+                              | |  _| '_ \ / _ \/ __| __| |_) / _ \/ __/ _ \| '_ \.
+                   /\.        | |_| | | | | (_) \__ \ |_|  _ <  __/ (_| (_) | | | |
+                  /**\.        \____|_| |_|\___/|___/\__|_| \_\___|\___\___/|_| |_|
+                 /****\   /\.  DEVELOPER: MZZGAMER | VERSION: V.1.2 BY DR43M-M4K3R
+                /      \ /**\.
+               /  /\    /    \        /\    /\  /\      /\            /\/\/\  /\.
+              /  /  \  /      \      /  \/\/  \/  \  /\/  \/\  /\  /\/ / /  \/  \.
+             /  /    \/ /\     \    /    \ \  /    \/ /   /  \/  \/  \  /    \   \.
+            /  /      \/  \/\   \  /      \    /   /    \.
+         __/__/_______/___/__\___\__________________________________________________."
+  echo -e "\e[34m                     GhostRecon: investigate, search, anonymously.\e[0m"
+  echo -e "\e[1;31m                           !!!  TYPE -h TO SEE COMMANDS  !!!\e[0m"
+  echo -e "\e[1;31m                           !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!  \e[0m"
   echo ""
-
-  read -p "Enter the number of the file you want to read: " -r target_number
-  if [[ "$target_number" =~ ^[1-9][0-9]*$ ]]; then
-    target_file=$(find "$PATH_TO_REPORTS" -type f | sed -n "${target_number}p")
-    echo -e "\n\e[1;31m$target_file\e[0m\n"
-    cat "$target_file"
-  else
-    echo "Invalid input. Please enter a valid number."
-  fi
-}
-
-function edit_report() {
-  echo -e "\n\n[\e[32m-\e[0m] Files in $PATH_TO_REPORTS: \n"
-  i=1
-  while IFS= read -r file; do
-    echo -e "[\e[32m$i\e[0m] $file"
-    i=$((i + 1))
-  done < <(find "$PATH_TO_REPORTS" -type f)
   echo ""
-
-  read -p "Enter the number of the file you want to edit: " -r target_number
-  if [[ "$target_number" =~ ^[1-9][0-9]*$ ]]; then
-    target_file=$(find "$PATH_TO_REPORTS" -type f | sed -n "$target_number p")
-    echo -e "\n\e[1;31m$target_file\e[0m\n"
-    sudo nano "$target_file"
-  else
-    echo "Invalid input. Please enter a valid number."
-  fi
-}
-
-function export_report() {
-  echo -e "\n\n[\e[32m-\e[0m] Files in $PATH_TO_REPORTS: \n"
-  i=1
-  while IFS= read -r file; do
-    echo -e "[\e[32m$i\e[0m] $file"
-    i=$((i + 1))
-  done < <(find "$PATH_TO_REPORTS" -type f)
   echo ""
-
-  read -p "Enter the number of the file you want to export: " -r target_number
-  if [[ "$target_number" =~ ^[1-9][0-9]*$ ]]; then
-    target_file=$(find "$PATH_TO_REPORTS" -type f | sed -n "${target_number}p")
-    echo -e "\n\e[1;31m$target_file\e[0m\n"
-    read -p "Enter the path where you want to export the file: " export_path
-    if [[ -n $export_path ]]; then
-      sudo cp "$target_file" "$export_path"
-      echo "File exported!"
-    else
-      echo "Invalid input. Please enter a valid path."
-    fi
-  else
-    echo "Invalid input. Please enter a valid number."
-  fi
 }
+banner
 
-function delete_report() {
-  echo -e "\n\n[\e[32m-\e[0m] Files in $PATH_TO_REPORTS: \n"
-  i=1
-  while IFS= read -r file; do
-    echo -e "[\e[32m$i\e[0m] $file"
-    i=$((i + 1))
-  done < <(find "$PATH_TO_REPORTS" -type f)
-  echo ""
+function help
+{
+  echo -e "
 
-  read -p "Enter the number of the file you want to delete: " -r target_number
-  if [[ "$target_number" =~ ^[1-9][0-9]*$ ]]; then
-    target_file=$(find "$PATH_TO_REPORTS" -type f | sed -n "$target_number p")
-    echo -e "\n\e[1;31m$target_file\e[0m\n"
-    read -p "Are you sure you want to delete $target_file? (y/N): " -r response
-    case "$response" in
-    [yY])
-      sudo rm "$target_file"
-      echo "File deleted!"
-      ;;
-    *)
-      echo "Operation cancelled."
-      ;;
-    esac
-  else
-    echo "Invalid input. Please enter a valid number."
-  fi
-}
+  ABOUT:
+  \e[31m GhostRecon is compact OSINT tool for OSINT investigators.
+  Developer: \e[0m mZzgamerDEV
+  \e[31mStatus: \e[0m Still under developement, script taken over by DR34M-M4K3R \e[0m
 
-function reversedbooleancolor() {
-  if [[ $1 == true ]]; then
-    #green
-    echo -e "\e[0;32m Yes\e[0m"
-  elif [[ $1 == false ]]; then
-    #red
-    echo -e "\e[1;31m No\e[0m"
-  else
-    echo " $1"
-  fi
-}
 
-function booleanconvertor() {
-  if [[ $1 == true ]]; then
-    echo -e " Yes"
+  \e[35m USAGE: [core_commands] | <sub_commands>
+  \e[35m EXAMPLE:  \e[0m domain_scanner, | clear
+  You get the point.
 
-  elif [[ $1 == false ]]; then
-    echo -e " No"
+  <core_commands>
+  \e[31m domain_scanner \e[0m           \e[32m Search all possible information for Domains. \e[0m
+  \e[31m IP_scanner \e[0m               \e[32m Search all possible information from an IP Address. \e[0m
+  \e[31m phone_scanner \e[0m            \e[32m Search all possible information from a phone number. \e[0m
+  \e[31m email_scanner \e[0m            \e[32m Search all possible information from an email. \e[0m
+  \e[31m vuln_scanner \e[0m             \e[32m Search all possible Vulnerabilities. \e[0m
+  \e[31m link_scanner \e[0m             \e[32m Sniff all links from a Domain. \e[0m
+  \e[31m bitcoin_scanner \e[0m          \e[32m Search all bitcoin wallets addresses from target. \e[0m
+  \e[31m criminal_scanner \e[0m         \e[32m Search if somone is recoreded as a criminal on all the USA. \e[0m
+  \e[31m person_finder (in dev)\e[0m    \e[32m Advanced search on internet for a person
+  by giving multiple personal inforations. \e[0m
 
-  else
-    echo " $1"
-  fi
 
-}
 
-# Compare two files
-compare_files() {
-  local file1="$1"
-  local file2="$2"
+  <sub_commands>
+  \e[31m hide identity \e[0m        \e[32m enable anonimity (will hide your identity) \e[0m
+  \e[31m unhide identity \e[0m      \e[32m disable anonimity (Will not hide your identity) \e[0m
+  \e[31m check status \e[0m         \e[32m Check Anonimity status. \e[0m
+  \e[31m clear \e[0m                \e[32m Clear terminal. \e[0m
+  \e[31m update \e[0m               \e[32m Update tool. \e[0m
+  \e[31m banner \e[0m               \e[32m To spawn banner. \e[0m
+  \e[31m exit \e[0m                 \e[32m Exit the tool \e[0m
 
-  # Use diff to compare the files
-  if diff -q "$file1" "$file2" >/dev/null; then
-    return 0
-  else
-    return 1
-  fi
-}
 
-# QUIT FUNCTION
-function quit() {
-  echo -e "\e[1;31m THANKS FOR USING GHOST RECON! \e[0m"
+  \e[31m -h, --help \e[0m            \e[32m shows this help and exists. \e[0m
+  \e[31m -v  --version \e[0m         \e[32m shows the version of the program and exists. \e[0m
 
-  exit 2
-}
 
-# CATCH CTRL
-trap "quit" 2
-function oldbanner {
-  clear
-  echo -e "
-                  \e[32m____\e[0m _               _   \e[32m____\e[0m
-                \e[32m / ___|\e[0m |__   ___  ___| |_\e[32m|  _ \ V.1.3\e[0m___ ___  _ __
-                \e[32m| |  _\e[0m| '_ \ / _ \/ __| __\e[32m| |_) \e[0m/ _ \/ __/ _ \| '_ \.
-      /\.       \e[32m| |_| |\e[0m | | | (_) \__ \ |_\e[32m|  _ <\e[0m  __/ (_| (_) | | | |
-    /**\.       \e[32m\____|\e[0m_| |_|\___/|___/\__\e[32m|_| \_\ \e[0m__|\___\___/|_| |_|
-    /****\   /\.               \e[32mDEVELOPER: DR43M-M4K3R\e[0m
-  /      \ /**\.
-  /  /\    /    \        /\    /\  /\      /\            /\/\/\  /\.
-/  /  \  /      \      /  \/\/  \/  \  /\/  \/\  /\  /\/ / /  \/  \.
-/  /    \/ /\     \    /    \ \  /    \/ /   /  \/  \/  \  /    \   \.
-/  /      \/  \/\   \  /      \    /   /    \.
-__/__/_______/___/__\___\__________________________________________________."
-  echo -e "\e[32m                        GhostRecon: investigate, search, anonymously.\e[0m"
-  echo -e "\e[1;31m                              !!!  TYPE h TO SEE COMMANDS  !!!\e[0m"
-  echo -e "\e[1;31m                              !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!  \e[0m"
-  echo ""
+  \e[31mDON'T FORGET \"hide identity\" TO HIDE YOUR IP!
+  (CTRL+C  or \"exit\" to exit)\e[0m"
   echo ""
   echo ""
 }
 
-function banner {
-  clear
-  echo -e "
-\e[32m     █████████   █████                            █████     \e[0m  ███████████                                        
-\e[32m   ███░░░░░███ ░░███                            ░░███       \e[0m ░░███░░░░░███                                       
-\e[32m    ███      ░░░   ████████     ███████     █████   ██████  \e[0m  ░███    ░███   ██████   ██████   ██████  ████████  
-\e[32m  ░███           ░███ ░░██    ██  ░░██   ███░░  ░░░███░     \e[0m  ░██████████   ███░░███ ███░░███ ███░░███░░███░░███ 
-\e[32m  ░███    █████  ░███  ░██   ░██   ░██   ░░█████  ░███      \e[0m  ░███░░░░░███ ░███████ ░███ ░░░ ░███ ░███ ░███ ░███ 
-\e[32m ░███   ░░██    ░███  ░██   ░██   ░██    ░░░██   ░███       \e[0m  ░███    ░███ ░███░░░  ░███  ███░███ ░███ ░███ ░███ 
-\e[32m   ░██████████   ████ █████  ░███████   ██████   ░░███      \e[0m  █████   █████░░██████ ░░██████ ░░██████  ████ █████
-\e[32m   ░░░░░░░░░  ░░░░ ░░░░░    ░░░░░░   ░░░░░░     ░░░░        \e[0m░░░░░   ░░░░░  ░░░░░░   ░░░░░░   ░░░░░░  ░░░░ ░░░░░ 
-                                                                                            
-           '##::::'##:::::'#######:::::::::'#####:::
-##          ##:::: ##::::'##.... ##:::::::'##.. ##::
-  ##        ##:::: ##::::..::::: ##::::::'##:::: ##:
-    ##      ##:::: ##:::::'#######::::::: ##:::: ##:
-      ##   . ##:: ##:::::'##::::::::::::: ##:::: ##:
-    ##     :. ## ##:::::: ##::::::::'###:. ##:: ##::
-  ##       ::. ###::::::: #########: ###::. #####:::
-##         :::...::::::::.........::...::::.....::::\e[5m############\e[0m"
-
-  echo -e "\e[32m               GhostRecon: Open Source Intelligence Investigations Made Easy\e[0m"
-  echo ""
 
-}
-banner
-
-function help {
-  echo -e "
-id     Command name              Description
-
-[\e[32m1\e[0m]   \e[1;31m domain_scanner \e[0m           Search all possible information from a \e[1;35mdomain\e[0m.
-[\e[32m2\e[0m]   \e[1;31m IP_scanner \e[0m               Search all possible information from an \e[1;35mIP address\e[0m.
-[\e[32m3\e[0m]   \e[1;31m phone_scanner \e[0m            Search all possible information from a \e[1;35mphone number\e[0m.
-[\e[32m4\e[0m]   \e[1;31m email_scanner \e[0m            Search all possible information from an \e[1;35memail\e[0m.
-[\e[32m5\e[0m]   \e[1;31m email_socialscan \e[0m         Detects Instagram, Twitter, Strava and Snapchat registration from an \e[1;35memail\e[0m.
-[\e[32m6\e[0m]   \e[1;31m link_scanner \e[0m             Sniff all links from a \e[1;35mdomain\e[0m.
-[\e[32m7\e[0m]   \e[1;31m port_scanner \e[0m             Classic opened \e[1;35mport scanner\e[0m.
-[\e[32m8\e[0m]   \e[1;31m criminal_scanner \e[0m         Checks whether \e[1;35msomeone\e[0m is registered as a criminal in the USA.
-[\e[32m9\e[0m]   \e[1;31m image_scanner \e[0m            Extracts EXIF data from \e[1;35mimage\e[0m.
-[\e[32m10\e[0m]  \e[1;31m ssl_inspect \e[0m              Retrieve detailed information about the \e[1;35mSSL\e[0m certificate for a specified \e[1;35mdomain\e[0m.
-[\e[32m11\e[0m]  \e[1;31m reverse_ip_lookup \e[0m        Identify domain names associated with a specific \e[1;35mIP\e[0m address using DNS records.
-
-[\e[32mrer\e[0m] \e[1;31m read_report \e[0m              \e[1;35mRead\e[0m a report file
-[\e[32medr\e[0m] \e[1;31m edit_report \e[0m              \e[1;35mEdit\e[0m a report file
-[\e[32mexr\e[0m] \e[1;31m export_report \e[0m            \e[1;35mExport\e[0m a report file
-[\e[32mder\e[0m] \e[1;31m delete_report \e[0m            \e[1;35mDelete\e[0m a report file
-
-[\e[32mc\e[0m]   \e[1;31m clear \e[0m                    \e[1;35mClear\e[0m terminal.
-[\e[32mu\e[0m]   \e[1;31m update \e[0m                   \e[1;35mUpdate\e[0m tool.
-[\e[32mb\e[0m]   \e[1;31m banner \e[0m                   \e[1;35mDisplay\e[0m banner.
-[\e[32me\e[0m]   \e[1;31m exit \e[0m                     \e[1;35mExit\e[0m the tool
-[\e[32mh\e[0m]   \e[1;31m help \e[0m                     Prompt this \e[1;35mhelp\e[0m and exit.
-[\e[32muni\e[0m] \e[1;31m uninstall \e[0m                \e[1;35mRemove\e[0m GhostRecon
-
-DON'T FORGET TO:
--Drink plenty of milk for your bones.
--Turn off the light when you leave."
-  echo ""
-  echo "This script is under the Mozilla Public License 2. https://www.mozilla.org/en-US/MPL/2.0/"
-  echo ""
-}
-
-a1='clear'  ##
+a1='clear' ##
 a2='banner' ##
 a3='update' ##
+a4='hide identity'
+a5='unhide identity'
+a6='check status'
 a7='exit'
-a8='uninstall'
-
-a9='rer'
-a9a='read_report'
-a10='edr'
-a10a='edit_report'
-a11='exr'
-a11a='export_report'
-a12='der'
-a12a='delete_report'
-
 #####################
-b1='v'
-b2='h'
-b3='help'
-b4='version'
-b5='domain_scanner'
-b6='IP_scanner'
+b1='-v' ##
+b2='-h' ##
+b3='--help' ##
+b4='--version' ##
+b5='domain_scanner' #
+b6='IP_scanner' #
 b7='phone_scanner'
 b8='email_scanner'
-b9='email_socialscan'
+b9='vuln_scanner'
 b10='link_scanner'
-b11='port_scanner'
+b11='bitcoin_scanner'
 b12='criminal_scanner'
 b13='person_finder'
-b14='image_scanner'
-b15='ssl_inspect'
-b16='reverse_IP_lookup'
-temp=""
 
-banner
-
-while true; do
-
-  greconinput="\e[31m[\e[0mGRECON\e[31m]\e[0m\n|\n└──>"
-
-  echo -e -n "$greconinput"
-  read x
-  if [ "$x" == "$a1" ] || [ "$x" == "c" ]; then
+#NEW COMMANDS
+while true
+do
+  read -p " [GRECON] > " x
+  if [ "$x" == "$a1" ]; then
     clear
     banner
-  elif [ "$x" == "$a2" ] || [ "$x" == "b" ]; then
+  elif [ "$x" == "$a2" ]; then
     banner
+  elif [ "$x" == "$a3" ]; then
 
-  elif [ "$x" == "$a3" ] || [ "$x" == "u" ]; then
-
-    path_to_temp_update="$PATH_TO_TOOLS"/Grecon_temp
-    sudo curl -s -o "$path_to_temp_update" https://raw.githubusercontent.com/KawaCoder/GhostRecon/master/Grecon
-    version_local=$(get_version "/usr/bin/Grecon")
-    version_remote=$(get_version "$path_to_temp_update")
-
-    if [ -z "$version_remote" ] || dpkg --compare-versions "$version_local" lt "$version_remote"; then
-      sudo "$PATH_TO_TOOLS"/install.sh
-      exit
-    else
-      echo "GhostRecon is up to date."
-      echo "$version_remote"
-    fi
+    echo "LAST UPDATE: $lastupdate_date"
 
-  elif [ "$x" == "$a7" ] || [ "$x" == "e" ]; then
-    quit
-  elif [ "$x" == "$a8" ] || [ "$x" == "uni" ]; then
-    sudo "$PATH_TO_TOOLS"/uninstall.sh "$PATH_TO_REPORTS"
-    exit
 
-  elif [ "$x" == "$a9" ] || [ "$x" == $a9a ]; then
-    read_report
+    echo -e "\n\e[1;31m[*] SEARCHING ORIGINAL DIRECTORY...\e[0m"
+    pathtogrecon=$(find /home/$USER -type d -iname "GhostRecon")
+    cd $pathtogrecon
+    echo -e "\e[1;31m[*] OK\e[0m"
 
-  elif [ "$x" == "$a10" ] || [ "$x" == $a10a ]; then
-    edit_report
+    echo -e "\e[1;31m[*] UPDATE FROM GITHUB..."
+    git pull origin master
+    echo -e "\e[1;31m[*] MOVING FILE...\e[0m"
 
-  elif [ "$x" == "$a11" ] || [ "$x" == $a11a ]; then
-    export_report
+    cp Grecon /usr/bin
+    echo -e "\e[1;31m[*] OK\n UPDATE COMPLETED.\e[0m"
+    exit
+  elif [ "$x" == "$a4" ]; then
+    echo ""
+    cd
+    cd /root/kali-anonsurf/
+    anonsurf start
+    newip=$(curl ifconfig.me)
+    echo ""
+    echo -e "\e[1;31m[*] ANONSURF ENABLED \n YOUR IP IS NOW [\e[0m\e[1;34m$newip\e[0m\e[1;31m]\e[0m"
+    echo ""
+  elif [ "$x" == "$a5" ]; then
+    echo ""
+    cd
+    cd /root/kali-anonsurf/
+    anonsurf stop
+    echo ""
+    echo -e "\e[1;31m[*] ANONSURF DISABLED\e[0m"
+    echo ""
+  elif [ "$x" == "$a6" ]; then
+    echo ""
+    cd
+    cd /root/kali-anonsurf/
+    anonsurf status
+    echo ""
+  elif [ "$x" == "$a7" ]; then
+    quit
 
-  elif [ "$x" == "$a12" ] || [ "$x" == $a12a ]; then
-    delete_report
-  ############################################################################################################
-  elif [ "$x" == "$b1" ] || [ "$x" == "$b4" ]; then
-    version_local=$(get_version "/usr/bin/Grecon")
-    api_response=$(curl -s https://api.github.com/repos/KawaCoder/GhostRecon/branches/master)
-    lastcommitmessage=$(echo "$api_response" | jq -r '.commit.commit.message')
-    lastupdate_date=$(echo "$api_response" | jq -r '.commit.commit.author.date')
+    ############################################################################################################
+  elif [ "$x" == "$b1" ] ||[ "$x" == "$b4" ]; then
     echo ""
-    echo -e "\e[1;31m  VERSION: $version_local $lastupdate_date by KawaCoder\e[0m"
-    echo "-----------------------------LAST MINOR COMMIT------------------------------"
-    echo "$lastcommitmessage"
+
+    echo -e "\e[1;31m  VERSION: V.1.2 $lastupdate_date by DR34M-M4K3R\e[0m"
     echo "----------------------------------------------------------------------------"
-    echo ""
-    echo "-----------------------------LAST CHANGES-----------------------------------"
-    echo "$last_notable_changes"
+    echo -e " -PRIVACY IMPROVED \n -MINOR BUGS FIXED"
     echo "----------------------------------------------------------------------------"
-  elif [ "$x" == "$b2" ] || [ "$x" == "$b3" ]; then
+    echo ""
+  elif [ "$x" == "$b2" ]; then
+    help
+  elif [ "$x" == "$b3" ]; then
     help
 
-  elif [ "$x" == "$b5" ] || [ "$x" == "1" ]; then
+  elif [ "$x" == "$b5" ]; then
     echo ""
-    echo -e "\e[1;31m_____________________\e[0m"
-    echo -e "\e[1;31m\   Domain Scanner  /\e[0m"
-    echo -e "\e[1;31m  -----------------\e[0m"
+    echo -e "\e[1;31m!!!!!!!!!!!!!!!!!!!!!!!\e[0m"
+    echo -e "\e[1;31m!!!  WIFI REQUIRED  !!!\e[0m"
+    echo -e "\e[1;31m!!!!!!!!!!!!!!!!!!!!!!!\e[0m"
     echo ""
-    save_output
-    echo "Example: kali.org"
+    echo "Example: kali.org (JUST ONE DOMAIN)"
     read -p "[DOMAIN]: " domain
     echo ""
     echo "Gathering Informations...."
     echo ""
     echo -e "\e[1;31m [*] ADMIN INFO (WHOIS INFO)\e[0m"
-    echo "-------------------------------------------------------------------------------"
-    echo -e "\n\n-----DOMAIN SCAN OF $domain-----\n\n[*] ADMIN INFO (WHOIS INFO)\n-------------------------------------------------------------------------------" >>"$filename"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    whois $domain
+    echo ""
+    echo -e "\e[1;31m [*] HOSTS AND IP ADDRESSES\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    cd
+    cd spiderfoot/
+    python3 ./sf.py -m sfp_dnsbrute,sfp_dnsresolve -s $domain -q
+    echo ""
+    echo ""
+    echo ""
+    echo -e "\e[1;31m [*] NAMES AND EMAILS\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    cd
+    cd spiderfoot/
+    python3 ./sf.py -m sfp_spider,sfp_names,sfp_email,sfp_phone -s $domain -q -F HUMAN_NAME,EMAILADDR,PHONENUMBER
+    echo ""
+    echo -e "\e[1;31m [*] DNS INFO\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    python3 ./sf.py -m sfp_dnsbrute,sfp_dnsresolve,sfp_portscan_tcp -s $domain -q -r
+    echo ""
+    echo -e "\e[1;31m [*] VULNERABILITIES\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    msfconsole -q -x "nmap -v --script vuln $domain ;exit ;"
     echo ""
-    whois "$domain" | tee -a "$filename"
+    echo -e "\e[1;31m [*] NIKTO SCAN\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
-    read -p "Press enter to continue"
+    nikto -h $domain
     echo ""
-    echo -e "\e[1;31m [*] DNS LOOKUP\e[0m"
-    echo "-------------------------------------------------------------------------------"
-    echo -e "\n\n[*] DNS LOOKUP\n-------------------------------------------------------------------------------\n" >>"$filename"
-    curl https://api.hackertarget.com/dnslookup/?q=$domain | tee -a "$filename"
+    echo -e "\e[1;31m [*] LINKS SCANNED\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
-    host "$domain" | tee -a "$filename"
-    echo "-------------------------------------------------------------------------------" | tee -a "$filename"
+    curl https://api.hackertarget.com/pagelinks/?q=$domain
+    echo ""
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
     echo -e "\e[1;31m [*] DONE\e[0m"
     echo ""
-    collapse_files
-
-  elif [ "$x" == "$b6" ] || [ "$x" == "2" ]; then
-    echo -e "\e[1;31m[*] HOW TO GET SHODAN API KEY: https://www.youtube.com/watch?v=nAcaAr00yjI\e[0m"
-    echo "Once you have your API key run:"
-    echo -e "~\$shodan init [your api key]\n\nPress enter to continue"
+  elif [ "$x" == "$b6" ]; then
     echo ""
-    echo -e "\e[1;31m__________________\e[0m"
-    echo -e "\e[1;31m\   IP  Scanner  /\e[0m"
-    echo -e "\e[1;31m  --------------\e[0m"
+    echo -e "\e[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!\e[0m"
+    echo -e "\e[1;31m!!!  WIFI AND SHODAN KEY REQUIRED  !!!\e[0m"
+    echo -e "\e[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!\e[0m"
     echo ""
-    echo "Example: 48.345.21.782"
+    echo "Example: 192.164.123"
     read -p "[IP ADDRESS]: " ipaddress
-    save_output
     echo ""
     echo "Gathering Informations...."
     echo ""
-    echo -e "-----IP SCAN OF $ipaddress-----\n" >>"$filename"
-    echo -e "\e[1;31m [*] LOCALISATION\e[0m"
-    echo "[*] LOCALISATION" >>"$filename"
-    echo "-------------------------------------------------------------------------------" | tee -a "$filename"
-    curl https://api.hackertarget.com/geoip/?q="$ipaddress" | tee -a "$filename"
+    echo -e "\e[1;31m [*] IP LOCATION\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
-    read -p "Press enter to continue"
-    echo -e "\n-------------------------------------------------------------------------------" | tee -a "$filename"
+    trace -t $ipaddress
     echo ""
     echo -e "\e[1;31m [*] ADMIN INFO\e[0m"
-    echo "[*] ADMIN INFO" >>"$filename"
-    echo "-------------------------------------------------------------------------------" | tee -a "$filename"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    whois $ipaddress
+    echo ""
+    echo -e "\e[1;31m [*] VULNERABILITIES\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
-    whois "$ipaddress" | tee -a "$filename"
+    nmap -sS $ipaddress -O
     echo ""
-    read -p "Press enter to continue"
-    echo "-------------------------------------------------------------------------------" | tee -a "$filename"
+    echo -e "\e[1;31m [*] NMAP SCAN\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    nmap -sV --script vuln $ipaddress -O
+    echo "-------------------------------------------------------------------------------------------------------------"
+    nmap -sS $ipaddress
     echo ""
     echo -e "\e[1;31m [*] SHODAN RESULTS\e[0m"
-    echo "[*] SHODAN RESULTS" >>"$filename"
-    echo "-------------------------------------------------------------------------------" | tee -a "$filename"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    shodan stats --facets vuln net:$ipaddress
+    echo ""
+    shodan host $ipaddress
     echo ""
-    echo "[ * ] Gathering informations..."
-    shodan stats --facets vuln net:"$ipaddress" | tee -a "$filename"
+    echo -e "\e[1;31m [*] DNS RECORDS\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    curl http://api.hackertarget.com/reverseiplookup/?q=$ipaddress
     echo ""
-    shodan host "$ipaddress" | tee -a "$filename"
     echo ""
     echo -e "\e[1;31m [*] DONE\e[0m"
-    echo -e "\n [*] DONE\n" >>"$filename"
     echo ""
-    collapse_files
-
-  elif [ "$x" == "$b7" ] || [ "$x" == "3" ]; then
+  elif [ "$x" == "$b7" ]; then
     echo ""
-    echo -e "\e[1;31m_____________________\e[0m"
-    echo -e "\e[1;31m\   Phone Scanner   /\e[0m"
-    echo -e "\e[1;31m  -----------------\n\e[0m"
     echo "Please Enter The Number Followed By The Dialing Code"
     echo "for example : +447410490080 / +44 Is My Dialing Code"
     read -p "Phone Number: " phone_info
     echo ""
-    save_output
-    echo -e "Scan of $phone_info\n" >>"$filename"
     echo "Gathering Information..."
     echo ""
     echo -e "\e[1;31m [*] PHONE $phone_info\e[0m"
-    echo "-------------------------------------------------------------------------------" >>"$filename"
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
-    python3 $PATH_TO_TOOLS/phone_locator.py "$phone_info" | tee -a "$filename"
+    cd
+    cd Phone_locator/
+    python IP_locator.py $phone_info
     echo ""
-    echo -e "\n [*] DONE" | tee -a "$filename"
-    collapse_files
-
-  elif [ "$x" == "$b8" ] || [ "$x" == "4" ]; then
-
-    echo -e "\e[1;31m_____________________\e[0m"
-    echo -e "\e[1;31m\   Email Scanner   /\e[0m"
-    echo -e "\e[1;31m  -----------------\n\e[0m"
-
-    echo -e "\e[0;31mWarning: after a few tries, you will be blocked. In this case, change your ip with 'hide identity' command.\e[0m"
-    read -p "Enter target email:>" email
-    save_output
-    echo -e -n " [\e[1;31m*\e[0m] Gathering informations..."
-    jsondata=$(curl --silent emailrep.io/"$email")
-    #jsondata=$(cat brutjson.json)
-    echo -e "\e[0;32m [OK]\e[0m"
-
-    echo -e -n " [\e[1;31m*\e[0m] Parsing informations..."
-    email_reputation=$(echo "$jsondata" | jq .reputation)
-    email_suspicious=$(echo "$jsondata" | jq .suspicious)
-    email_reputationscore=$(echo "$jsondata" | jq .references)
-    email_blacklisted=$(echo "$jsondata" | jq .details.blacklisted)
-    email_maliciousactivity=$(echo "$jsondata" | jq .details.malicious_activity)
-    email_recentmalicious=$(echo "$jsondata" | jq .details.malicious_activity_recent)
-    email_credsleak=$(echo "$jsondata" | jq .details.credentials_leaked)
-    email_databreach=$(echo "$jsondata" | jq .details.data_breach)
-    email_firstseen=$(echo "$jsondata" | jq .details.first_seen)
-    email_lastseen=$(echo "$jsondata" | jq .details.last_seen)
-    email_domainexists=$(echo "$jsondata" | jq .details.domain_exists)
-    email_domainreputation=$(echo "$jsondata" | jq .details.domain_reputation)
-    email_newdomain=$(echo "$jsondata" | jq .details.new_domain)
-    email_dayssincedomaincreation=$(echo "$jsondata" | jq .details.days_since_domain_creation)
-    email_suspicioustld=$(echo "$jsondata" | jq .details.suspicious_tld)
-    email_spam=$(echo "$jsondata" | jq .details.spam)
-    email_freeprovider=$(echo "$jsondata" | jq .details.free_provider)
-    email_disposable=$(echo "$jsondata" | jq .details.disposable)
-    email_deliverable=$(echo "$jsondata" | jq .details.deliverable)
-    email_acceptall=$(echo "$jsondata" | jq .details.accept_all)
-    email_validmx=$(echo "$jsondata" | jq .details.valid_mx)
-    email_primarymx=$(echo "$jsondata" | jq .details.primary_mx)
-    email_spoofable=$(echo "$jsondata" | jq .details.spoofable)
-    email_spf_strict=$(echo "$jsondata" | jq .details.spf_strict)
-    email_DMARC=$(echo "$jsondata" | jq .details.dmarc_enforced)
-    email_profiles=$(echo "$jsondata" | jq .details.profiles)
-
-    echo -e "\e[0;32m [OK]\e[0m"
-
-    echo -e "\e[1;31m \n_____FULL REPORT_____\e[1;31m \e[0m\n"
-    echo -e "-Email: |"
-    booleancolor "$email"
-    echo -n "-Suspicious: |"
-    booleancolor "$email_suspicious"
-    echo -n "-Has reputation: |"
-    booleancolor "$email_reputation"
-    echo -n "-Reputation score: "
-    booleancolor "$email_reputationscore"
-    echo -n "-Is blacklisted: |"
-    booleancolor "$email_blacklisted"
-    echo -n "-Has a malicious activity: |"
-    booleancolor "$email_maliciousactivity"
-    echo -n "-Has a recent malicious activity: |"
-    booleancolor "$email_recentmalicious"
-    echo -n "-Creditentials leaked: |"
-    booleancolor "$email_credsleak"
-    echo -n "-Is on a data breach: |"
-    booleancolor "$email_databreach"
-    echo -n "-First seen: |"
-    booleancolor "$email_firstseen"
-    echo -n "-Last seen: |"
-    booleancolor "$email_lastseen"
-    echo -n "-Domain exists: |"
-    reversedbooleancolor "$email_domainexists"
-    echo -n "-Domain reputation: |"
-    booleancolor "$email_domainreputation"
-    echo -n "-Is a new domain: |"
-    booleancolor "$email_newdomain"
-    echo -n "-Days since domain creation: |"
-    booleancolor "$email_dayssincedomaincreation"
-    echo -n "-Suspicious extention: |"
-    booleancolor "$email_suspicioustld"
-    echo -n "-Is spam: |"
-    booleancolor "$email_spam"
-    echo -n "-Free provider: |"
-    booleancolor "$email_freeprovider"
-    echo -n "-Temporary address: |"
-    booleancolor "$email_disposable"
-    echo -n "-Deliverable: |"
-    reversedbooleancolor "$email_deliverable"
-    echo -n "-Accept all: |"
-    booleancolor "$email_acceptall"
-    echo -n "-Valid MX: |"
-    reversedbooleancolor "$email_validmx"
-    echo -n "-Primary Mail Exchanger: |"
-    booleancolor "$email_primarymx"
-    echo -n "-Spoofable: |"
-    booleancolor "$email_spoofable"
-    echo -n "-Strict SPF: |"
-    reversedbooleancolor "$email_spf_strict"
-    echo -n "-DMARC (Domain-based Message Authentication, Reporting & Conformance) enforced: |"
-    reversedbooleancolor "$email_DMARC"
-    echo -n "-Profiles on social medias: |"
-    booleancolor "$email_profiles"
-
-    echo -e "\n_____ Scan of $email _____\n"
-    #for the saved file: (cannot handle colours)
-    echo -e "-Email: |" | tee -a "$filename"
-    booleanconvertor "$email" >>"$filename"
-    echo -n "-Suspicious: |" >>"$filename"
-    booleanconvertor "$email_suspicious" >>"$filename"
-    echo -n "-Has reputation: |" >>"$filename"
-    booleanconvertor "$email_reputation" >>"$filename"
-    echo -n "-Reputation score: " >>"$filename"
-    booleanconvertor "$email_reputationscore" >>"$filename"
-    echo -n "-Is blacklisted: |" >>"$filename"
-    booleanconvertor "$email_blacklisted" >>"$filename"
-    echo -n "-Has a malicious activity: |" >>"$filename"
-    booleanconvertor "$email_maliciousactivity" >>"$filename"
-    echo -n "-Has a recent malicious activity: |" >>"$filename"
-    booleanconvertor "$email_recentmalicious" >>"$filename"
-    echo -n "-Creditentials leaked: |" >>"$filename"
-    booleanconvertor "$email_credsleak" >>"$filename"
-    echo -n "-Is on a data breach: |" >>"$filename"
-    booleanconvertor "$email_databreach" >>"$filename"
-    echo -n "-First seen: |" >>"$filename"
-    booleanconvertor "$email_firstseen" >>"$filename"
-    echo -n "-Last seen: |" >>"$filename"
-    booleanconvertor "$email_lastseen" >>"$filename"
-    echo -n "-Domain exists: |" >>"$filename"
-    booleanconvertor "$email_domainexists" >>"$filename"
-    echo -n "-Domain reputation: |" >>"$filename"
-    booleanconvertor "$email_domainreputation" >>"$filename"
-    echo -n "-Is a new domain: |" >>"$filename"
-    booleanconvertor "$email_newdomain" >>"$filename"
-    echo -n "-Days since domain creation: |" >>"$filename"
-    booleanconvertor "$email_dayssincedomaincreation" >>"$filename"
-    echo -n "-Suspicious extention: |" >>"$filename"
-    booleanconvertor "$email_suspicioustld" >>"$filename"
-    echo -n "-Is spam: |" >>"$filename"
-    booleanconvertor "$email_spam" >>"$filename"
-    echo -n "-Free provider: |" >>"$filename"
-    booleanconvertor "$email_freeprovider" >>"$filename"
-    echo -n "-Temporary address: |" >>"$filename"
-    booleanconvertor "$email_disposable" >>"$filename"
-    echo -n "-Deliverable: |" >>"$filename"
-    booleanconvertor "$email_deliverable" >>"$filename"
-    echo -n "-Accept all: |" >>"$filename"
-    booleanconvertor "$email_acceptall" >>"$filename"
-    echo -n "-Valid MX: |" >>"$filename"
-    booleanconvertor "$email_validmx" >>"$filename"
-    echo -n "-Primary Mail Exchanger: |" >>"$filename"
-    booleanconvertor "$email_primarymx" >>"$filename"
-    echo -n "-Spoofable: |" >>"$filename"
-    booleanconvertor "$email_spoofable" >>"$filename"
-    echo -n "-Strict SPF: |" >>"$filename"
-    booleanconvertor "$email_spf_strict" >>"$filename"
-    echo -n "-DMARC (Domain-based Message Authentication, Reporting & Conformance) enforced: |" >>"$filename"
-    booleanconvertor "$email_DMARC" >>"$filename"
-    echo -n "-Profiles on social medias: |" >>"$filename"
-    booleanconvertor "$email_profiles" >>"$filename"
-    collapse_files
-
-  elif [ "$x" == "$b9" ] || [ "$x" == "5" ]; then
-    echo -e "\e[1;31m____________________________\e[0m"
-    echo -e "\e[1;31m\   Social media Scanner   /\e[0m"
-    echo -e "\e[1;31m  ------------------------\n\e[0m"
-    save_output
-    echo -e "__________Social Media Check__________\n" >>"$filename"
-    python3 "$PATH_TO_TOOLS"/email_scanner.py | tee -a "$filename"
-    collapse_files
-
-  elif [ "$x" == "$b10" ] || [ "$x" == "6" ]; then
-    echo -e "\e[1;31m_____________________\e[0m"
-    echo -e "\e[1;31m\   Link Sniffing   /\e[0m"
-    echo -e "\e[1;31m  -----------------\n\e[0m"
-    save_output
-    echo -e "__________Link Sniffing__________\n" >>"$filename"
+    echo ""
+  elif [ "$x" == "$b8" ]; then
+    echo ""
+    echo "Example: example@gmail.com"
+    read -p "Email Address: " email_info
+    echo ""
+    echo "Gathering Information..."
+    echo ""
+    echo -e "\e[1;31m [*] EMAIL $email_info\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    mailfy -m $email_info -p all
+    echo ""
+    echo ""
+  elif [ "$x" == "$b9" ]; then
+    echo ""
+    echo "Example: (IP) 192.154.214 (DOMAIN) kali.org"
+    read -p "IP/DOMAIN: " vuln
+    echo ""
+    echo " Gathering Information..."
+    echo ""
+    echo -e "\e[1;31m [*] VULNERABILITY SCAN (METASPLOIT)\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    msfconsole -q -x "nmap -v --script vuln $vuln ;exit ;"
+    echo ""
+    echo -e "\e[1;31m [*] NMAP SCAN\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    nmap -sS $vuln -O
+    echo ""
+    echo -e "\e[1;31m [*] EXTRA VULNERABILITY SCAN\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    echo ""
+    cd
+    cd spiderfoot/
+    python3 ./sf.py -m sfp_dnsbrute,sfp_dnsresolve,sfp_portscan_tcp -s $vuln -q -r
+    echo ""
+  elif [ "$x" == "$b10" ]; then
     echo ""
     echo "Example: kali.org"
     read -p "Enter DOMAIN: " link
@@ -752,109 +373,236 @@ while true; do
     echo "Gathering Information..."
     echo ""
     echo -e "\e[1;31m [*] SNIFFING LINKS\e[0m"
-    echo "-------------------------------------------------------------------------------" | tee -a "$filename"
-    curl https://api.hackertarget.com/pagelinks/?q=$link | tee -a "$filename"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    curl https://api.hackertarget.com/pagelinks/?q=$link
     echo ""
-    collapse_files
-
-  elif [ "$x" == "$b11" ] || [ "$x" == "7" ]; then
-    echo -e "\e[1;31m_____________________\e[0m"
-    echo -e "\e[1;31m\   Port Scanner   /\e[0m"
-    echo -e "\e[1;31m  -----------------\n\e[0m"
-    save_output
-    echo -e "__________Port Scanner__________\n" >>"$filename"
+  elif [ "$x" == "$b11" ]; then
     echo ""
-    echo -e "\e[1;31m###########################\e[0m"
-    echo -e "\e[1;31m##   ENTER TARGET'S IP   ##\e[0m"
-    echo -e "\e[1;31m###########################\e[0m"
+    echo -e "\e[1;31m!!!!!!!!!!!!!!!!!!!!!!!\e[0m"
+    echo -e "\e[1;31m!!!  PUT IN TARGET  !!!\e[0m"
+    echo -e "\e[1;31m!!!!!!!!!!!!!!!!!!!!!!!\e[0m"
     echo ""
-    read -p "Ip: " IP
+    echo "TARGET EXAMPLE - bitcoinforcharity.com"
+    read -p "Target: " bitcoin
     echo ""
-    echo -e "\e[1;31m###########################\e[0m"
-    echo -e "\e[1;31m##   ENTER PORTS RANGE   ##\e[0m"
-    echo -e "\e[1;31m###########################\e[0m"
+    echo "Gathering Information..."
     echo ""
-    echo "EXAMPLE : \"0-100\" WILL SCAN PORTS BETWEEN 0 AND 100"
-    read -p "Ports range: " ports
+    echo -e "\e[1;31m [*] BITCOIN WALLET ADDRESSES\e[0m"
+    echo "-------------------------------------------------------------------------------------------------------------"
+    cd
+    cd spiderfoot/
+    python3 ./sf.py -m sfp_spider,sfp_bitcoin -s $bitcoin -F BITCOIN_ADDRESS -q
+    echo "-------------------------------------------------------------------------------------------------------------"
+    python3 ./sf.py -m sfp_spider,sfp_ethereum -s $bitcoin -F ETHEREUM_ADDRESS -q
+    echo "-------------------------------------------------------------------------------------------------------------"
+    python3 ./sf.py -m sfp_spider,sfp_bitcoin,sfp_blockchain -s $bitcoin -F BITCOIN_ADDRESS,BITCOIN_BALANCE -q
+    echo "-------------------------------------------------------------------------------------------------------------"
     echo ""
-    echo -e "------------- Port Scan of $IP : ports $ports -------------\n" >>"$filename"
-    firstport="$(echo "$ports" | cut -d'-' -f1)"
-    lastport="$(echo "$ports" | cut -d'-' -f2)"
-
-    for PORT in $(eval echo "{$firstport..$lastport}"); do
-
-      if timeout 0.5s bash -c "</dev/tcp/$IP/$PORT" 2>/dev/null; then
-        echo -e "[\e[32m+\e[0m] $PORT open"
-        echo -e "[+] $PORT open" >>"$filename"
-      else
-        echo -e "[\e[31m-\e[0m] $PORT closed/filtered/timed out"
-        echo -e "[-] $PORT closed/filtered/timed out" >>"$filename"
-      fi
-    done
-    eho ""
-    collapse_files
-
-  elif [ "$x" == "$b12" ] || [ "$x" == "8" ]; then
+  elif [ "$x" == "$b12" ]; then
     echo ""
     read -p "TARGET'S FIRST NAME > " target_firstname
     read -p "TARGET'S LAST NAME >" target_lastname
     read -p "TARGET'S STATE >" target_state
     read -p "TARGET'S CITY >" target_city
     echo -e -n "\e[1;31m [*] GENERATING LINK... \e[0m"
-    if [[ -n $target_state ]]; then
-      target_state="${target_state}."
-    fi
-    criminal_report_link="https://"$target_state"staterecords.org/search.php?firstname=$target_firstname&lastname=$target_lastname&city=$target_city"
+    criminal_report_link="https://$target_state.staterecords.org/search.php?firstname=$target_firstname&lastname=$target_lastname&city=$target_city"
     echo -e "\e[0;32m [OK]\e[0m"
     echo -e "\n\n \e[1;31mCTRL + click on this link to get your report: [\e[0m\e[1;34m$criminal_report_link\e[0m\e[1;31m]\e[0m"
-  elif [ "$x" == "$b14" ] || [ "$x" == "9" ]; then
-    echo -e "\e[1;31m______________________\e[0m"
-    echo -e "\e[1;31m\   Image EXIF scan  /\e[0m"
-    echo -e "\e[1;31m  ------------------\n\e[0m"
-    read -p "Enter Path of Image >" imagepath
-    save_output
-    echo "EXIF data from: $imagepath :"
-    exiv2 "$imagepath" | tee -a "$filename"
-    collapse_files
-
-  elif [ "$x" == "$b15" ] || [ "$x" == "10" ]; then
-    echo ""
-    echo -e "\e[1;31m__________________________\e[0m"
-    echo -e "\e[1;31m\   SSL Certificate scan  /\e[0m"
-    echo -e "\e[1;31m  ------------------\n\e[0m"
-    read -p "Enter Domain >" domain
-    save_output
-    echo "SSL Certificate info from: $domain :"
-    echo | openssl s_client -connect "$domain":443 -servername "$domain" 2>/dev/null | openssl x509 -text -noout | tee -a "$filename"
-    collapse_files
-
-  elif [ "$x" == "$b16" ] || [ "$x" == "11" ]; then
-
-    while true; do
-      read -p "Enter an IP address (or type 'exit' to quit): " ipaddress
-      if [ "$ipaddress" == "exit" ]; then
-        break
-      fi
-
-      # Validate IP address format
-      if [[ ! "$ipaddress" =~ ^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$ ]]; then
-        echo "Invalid IP address format. Please try again."
-        continue
-      fi
-
-      # Perform DNS lookup
-      reversed_ip=$(echo "$ipaddress" | awk -F. '{print $4"."$3"."$2"."$1".in-addr.arpa"}')
-      hostname=$(dig +short -x "$ipaddress")
-
-      if [ -n "$hostname" ]; then
-        echo "The hostname for IP address $ipaddress is $hostname."
-      else
-        echo "No PTR record found for IP address $ipaddress."
-      fi
-    done
+  elif [ "$x" == "$b13" ]; then
+    echo -e "Choose database:
+    [1]\e[0;32m www.thatsthem.com\e[0m (10 uses per day)
+    [2]\e[0;32m  coming next...\e[0m"
+
+    read -p $'[\e[31m*\e[0m] CHOOSE A DATABASE >' i
+
+
+    if [ $i == 1 ] ; then
+      echo ""
+      echo -e "\e[0;31m[*]: REQUIERED\e[0m"
+      read -p $'[\e[31m*\e[0m] TARGET\'S FIRST NAME >' target_firstname
+      read -p $'[\e[31m*\e[0m] TARGET\'S LAST NAME >' target_lastname
+      #read -p "TARGET'S MAIDEN LAST NAME >" target_maiden_name
+      #read -p "TARGET'S APROXIMATE AGE >" target_age
+      #read -p "TARGET'S STATE >" target_state
+      #read -p "TARGET'S STATE CODE (AL, UT, TX)>" target_state
+      #read -p "TARGET'S EMAIL >" target_email
+      #read -p "TARGET'S STREET >" target_street
+      #read -p "TARGET'S CITY >" target_city
+      #read -p "TARGET'S ZIP CODE >" target_zipcode
+      #read -p "TARGET'S  PHONE>" target_phone
+      #read -p "TARGET'S DAY OF BIRTH >" target_day_of_birth
+      #read -p "TARGET'S MONTH OF BIRTH >" target_month_of_birth
+      #read -p "TARGET'S YEAR OF BIRTH >" target_year_of_birth
+      #read -p "TARGET'S CITY >" target_city
+      #findpeoplesearch_link="https://www.findpeoplesearch.com/$target_firstname+$target_lastname/$target_age/$target_state/$target_email/$target_street/$target_city/$target_zipcode/$target_maiden_name/$target_phone/$target_month_of_birth/$target_day_of_birth/$target_year_of_birth/1/1454471185"
+
+      echo ""
+      echo -e -n "\e[1;31m [*] GENERATING REQUEST FOR DATABASE... \e[0m"
+      thatsthem_link="https://thatsthem.com/name/${target_firstname^}-${target_lastname^}"
+      echo -e "\e[0;32m [OK]\e[0m"
+      echo -e "\n\e[1;31m[*] SEARCHING ORIGINAL DIRECTORY...\e[0m"
+      pathtogrecon=$(find /home/$USER -type d -iname "GhostRecon")
+      cd $pathtogrecon
+      # tests path(useless for you):
+      # cd /media/v1ct0r/DIsque500GO/OSINT/GhostRecon
+      echo -e "\e[1;31m[*] OK\e[0m"
+      echo -e -n "\e[1;31m [*] REQUESTING DATABASE SERVER... \e[0m"
+      curl -A "Mozilla/5.0 (Macintosh; Intel Mac OS X 11_3) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.1 Safari/605.1.15" -l $thatsthem_link -o resultpage.html
+      echo -e "\e[0;32m [OK]\e[0m"
+      echo -e -n "\e[1;31m [*] SHAPING DATA... \e[0m"
+      sed 's/<[^>]*>//g ; /^$/d' resultpage.html > resultpage.txt
+      sed -i '1,108d' resultpage.txt
+      sed -i '/window.addEventListener ("load", function () {/,/^\s*$/{d}' resultpage.txt
+      sed -i '/window.addEventListener ("load", function () {/,/^\s*$/{d}' resultpage.txt
+      sed -i '/<ins class="adsbygoogle"/,/^\s*$/{d}' resultpage.txt
+      sed -i '/About Us/,/^\s*$/{d}' resultpage.txt
+      sed -i '/18-24/,/^\s*$/{d}' resultpage.txt
+      sed -i '/ Run Background Search/,/^\s*$/{d}' resultpage.txt
+      sed -i '/ Is this you? Bulk Optout/,/^\s*$/{d}' resultpage.txt
+      sed -i '/Copyright/,$d' resultpage.txt
+      grep -v '^[[:space:]]*$' resultpage.txt > resultpage.txt.tmp
+      mv resultpage.txt.tmp resultpage.txt
+
+      extract_numberofresult=$(head -1 resultpage.txt)
+      extract_nameoftarget=$(head -2 resultpage.txt | tail -1)
+      sed -i '1,2d' resultpage.txt
+      path_to_raw_resultpagetxt=$(pwd)
+      mkdir results
+      cd results$target_firstname
+      awk '/Bill/{if(NR!=1){for(i=0;i<j;i++)print a[i]>"result"k;j=0;k++;}a[j++]=$0;next}{a[j++]=$0;}END{for(i=0;i<j;i++)print a[i]>"result"k}' i=0 k=1  $pathtoresultpagetxt/resultpage.txt
+      echo -e "\n$extract_numberofresult\n$extract_nameoftarget
+      _____________
+      "
+
+
+
+      numberofresultfiles=$(ls | wc -l)
+
+      for (( c=1; c<=$numberofresultfiles; c++ ))
+      do
+        extract_phone=$(sed  -n '/Phone Number/{n;p}' result$c | grep -wv -e Alternate)
+        extract_alt_phone=$(sed  -n '/Alternate/{n;p}' result$c | grep -wv -e Email)
+        extract_email=$(sed  -n '/Email/{n;p}' result$c | grep -wv -e Residence)
+        extract_residencelength=$(sed  -n '/Redidence/{n;p}' result$c | grep -wv -e Size)
+        extract_household_size=$(sed  -n '/Household/{n;p}' result$c | grep -wv -e IP)
+        extract_ip=$(sed  -n '/IP/{n;p}' result$c | grep -wv -e Net)
+        extract_net_worth=$(sed  -n '/Net/{n;p}' result$c | grep -wv -e Income)
+        extract_income=$(sed  -n '/Income/{n;p}' result$c | grep -wv -e Education)
+        extract_occupation=$(sed  -n '/Occupation/{n;p}' result$c | grep -wv -e Other)
+        extract_language=$(sed  -n '/Language/{n;p}' result$c | grep -wv -e Wealth)
+        extract_scores=$(sed -n '/Score/,$p' result$c)
+        echo "
+        $(head -1 result$c)
+        ---------------------
+
+        _____________   Adress   _____________
+
+        $(sed -n '2p' result$c)
+
+
+        _________   Phone Number(s)   _________
+
+Main:        $extract_phone
+Alternate:   $extract_alt_phone
+
+
+       ___________   Email adress   ___________
+
+       $extract_email
 
-  else
 
-    echo "WRONG COMMAND TRY AGAIN OR TYPE \"h\" TO SEE THEM"
+       ________   Length of Residence   ________
+
+       $extract_residencelength
+
+
+       __________   Household Size   __________
+
+       $extract_household_size
+
+
+       ___________   Ip adress   ___________
+
+       $extract_ip
+
+
+      ________   Estimated Net Worth   ________
+
+      $extract_net_worth
+
+
+      _________   Estimated Income   _________
+
+      $extract_income
+
+
+      ___________   Occupation   __________
+
+      $extract_occupation
+
+
+      ____________   Language   ____________
+
+      $extract_language
+
+
+
+      ____________   Scores   ____________
+
+      $extract_scores
+
+
+
+
+
+
+
+
+
+        "
+
+
+
+
+
+
+      done
+
+      echo -e "
+
+      \e[0;32m RAW RESULT FILES SAVED INTO $pathtoresultpagetxt\e[0m LIMITED TO 10 SEARCH A DAY :/  . I AM WORKING ON IT"
+
+
+    elif [ i == "2" ] ; then
+      echo -e -n "\e[1;31m THERE WILL BE MORE DATABASE LATER \e[0m"
+
+    fi
+
+
+
+
+
+
+  else
+    echo "WRONG COMMAND TRY AGAIN OR TYPE -h TO SEE THEM"
   fi
+  #statements
 done
+
+#    MODULES
+
+#    whois $whois
+#    curl http://api.hackertarget.com/geoip/?q=$geoip
+#    curl http://api.hackertarget.com/reverseiplookup/?q=$ip_lookup
+#    curl http://api.hackertarget.com/dnslookup/?q=$DNS_LOOKUP
+#    curl https://api.hackertarget.com/reversedns/?q=$reversedns
+#    curl https://api.telnyx.com/anonymous/v2/number_lookup/$phone_info
+#    curl https://api.hackertarget.com/bannerlookup/?q=$grab_banner
+#    curl http://api.hackertarget.com/nmap/?q=$nmap_scan
+#    sshscan.py -t $sshscan
+#    sqlmap -u $sqlhost2  searchgetby_id.$phphtml1?id=4 --dbs --columns -D scanme --tamper=space2comment --level 5
+#    msfconsole -q -x "nmap -v --script vuln $vuln_scan ;exit ;"
+#    osrf alias_generator
+#    mailfy -m $email_info -p all
+#    osrf alias_generator
+#    curl https://api.hackertarget.com/pagelinks/?q=$link_sniffer
diff --git a/LICENSE b/LICENSE
old mode 100755
new mode 100644
diff --git a/README.md b/README.md
index c710cee..e1ca78b 100755
--- a/README.md
+++ b/README.md
@@ -1,81 +1,49 @@
-<p align="center">
-    <img src="https://github.com/user-attachments/assets/31579bd1-c4fc-49be-9263-534fe26a8a2c" />
-    <br />
-    <br />
-    <a href="https://github.com/KawaCoder/GhostRecon/releases/download/v2.0/install.sh">
-      <img src="https://img.shields.io/badge/DOWNLOAD-NOW-blue.svg?style=for-the-badge&logo=debian" />
-    </a>
-    <br />
-    <br />
-    <a href="https://www.mozilla.org/en-US/MPL/">
-      <img src="https://img.shields.io/badge/License-MPL%202.0-orange.svg?style=for-the-badge&logo=mozilla" />
-    </a>
-    <!--<a href="https://discord.gg/3VEeEdSeVv">
-      <img src="https://img.shields.io/badge/Join%20me%20on%20discord-181717?style=for-the-badge&logo=discord" />
-    </a>
-    <a href="https://discord.gg/3VEeEdSeVv">
-      <img src="https://img.shields.io/discord/858046559316344852.svg?label=We%20are&colorB=7289da&style=for-the-badge" />
-    </a>
-    <a href="http://showterm.io/8b1589bcb96e72d3a58dc#fast">
-      <img src="https://img.shields.io/badge/Run%20the%20online%20demo-181717?style=for-the-badge&logo=data:image/png;base64,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&color=000000"/>-->
-    </a>
-    <a href="https://hits.sh/github.com/DR34M-M4K3R/GhostRecon/">
-      <img src="https://hits.sh/github.com/DR34M-M4K3R/GhostRecon.svg?style=flat&label=Views"/>
-    </a>
-    <a href="https://GitHub.com/DR34M-M4K3R/GhostRecon/graphs/commit-activity">
-      <img src="https://img.shields.io/badge/Maintained%3F-Yes-green.svg"/>
-    </a>
-    <a href="https://github.com/DR34M-M4K3R/GhostRecon/commits">
-      <img src="https://badgen.net/github/last-commit/KawaCoder/GhostRecon" />
-    </a>
-  </p>
-
-
+## 🔎 GhostRecon (🚨READ THE DOC!🚨)
+A compact research and OSINT tool for linux.
 
+[![License: MPL 2.0](https://img.shields.io/badge/License-MPL%202.0-orange.svg?style=for-the-badge&logo=mozilla)](https://www.mozilla.org/en-US/MPL/)
 
-## 🔎 GhostRecon OSINT
-A compact research and OSINT tool for linux.
 
 <!-- This Source Code Form is subject to the terms of the Mozilla Public
    - License, v. 2.0. If a copy of the MPL was not distributed with this
-   - file, You can obtain one at https://mozilla.org/MPL/2.0/.
+   - file, You can obtain one at https://mozilla.org/MPL/2.0/. 
    - License holder: DR34M-M4K3R#7751 -->
+   
 
+                                ____ _               _   ____
+                               / ___| |__   ___  ___| |_|  _ \ ___  ___ ___  _ __
+                              | |  _| '_ \ / _ \/ __| __| |_) / _ \/ __/ _ \| '_ \.
+                   /\.        | |_| | | | | (_) \__ \ |_|  _ <  __/ (_| (_) | | | |
+                  /**\.        \____|_| |_|\___/|___/\__|_| \_\___|\___\___/|_| |_|
+                 /****\   /\.  DEVELOPER: MZZGAMER | VERSION: V.1.2 BY DR43M-M4K3R
+                /      \ /**\.
+               /  /\    /    \        /\    /\  /\      /\            /\/\/\  /\.
+              /  /  \  /      \      /  \/\/  \/  \  /\/  \/\  /\  /\/ / /  \/  \.
+             /  /    \/ /\     \    /    \ \  /    \/ /   /  \/  \/  \  /    \   \.
+             /  /      \/  \/\   \  /      \    /   /    \.
+             __/__/_______/___/__\___\__________________________________________________.
+                             GhostRecon: investigate, search, anonymously.
 
-## How to install GhostRecon OSINT?
-Download `install.sh` from [here](https://github.com/KawaCoder/GhostRecon/releases/download/v2.0/install.sh)
-```
-$ chmod +x install.sh
-$ ./install.sh
-```
-You will be prompted to enter your sudo password when needed.
-
-## How to execute GhostRecon?
-- Command `Grecon` in a user-level terminal
-## How to uninstall GhostRecon
-- Execute `Grecon`
-- Select `uni`
-
-
-examples:
 
-![Options](https://github.com/user-attachments/assets/a8c8c4bd-6391-4113-a726-bd4975f2c64c)
 
-![Saving function](https://github.com/user-attachments/assets/5ab3a38e-a3ef-44be-bd10-0de1fb9c2588)
 
-![Port scanner](https://user-images.githubusercontent.com/67145585/156190605-48dc0dd8-fb41-43e1-92a2-c731856f7008.png)
+## DEVELOPER:
+- mZzgamer - taken over by DR34M-M4K3R (DR34M-M4K3R#7751)
 
+[![hey](https://img.shields.io/badge/Run%20the%20online%20demo-181717?style=for-the-badge&logo=data:image/png;base64,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&color=000000)](http://showterm.io/23791771dd56c107bb47d)
 
-## Star History
+## CONTRIBUTORS
+- DR34M-M4K3R
+- Cyber
+- Acid Dynamics
 
-<a href="https://star-history.com/#KawaCoder/GhostRecon&Date">
-  <picture>
-    <source media="(prefers-color-scheme: dark)" srcset="https://api.star-history.com/svg?repos=KawaCoder/GhostRecon&type=Date&theme=dark" />
-    <source media="(prefers-color-scheme: light)" srcset="https://api.star-history.com/svg?repos=KawaCoder/GhostRecon&type=Date" />
-    <img alt="Star History Chart" src="https://api.star-history.com/svg?repos=KawaCoder/GhostRecon&type=Date" />
-  </picture>
-</a>
 
-### Disclaimer
+[comment]: <> (## TUTORIAL VIDEO SUGGESTED TO WATCH:  https://www.youtube.com/watch?v=0jB3VQbeJ74&feature=youtu.be)
 
-Please be aware that this software is for educational purposes only and I am not responsible for any misuse.
+## HOW TO INSTALL (DON'T MISS A THING OR GET A ERROR):
+- `git clone https://github.com/mZzgamer/GhostRecon.git` 
+- `cd GhostRecon/`
+- `chmod +x Grecon install-requirements.sh`
+- `./install-requirements.sh`
+## HOW TO RUN TOOL?
+- Simply type `Grecon` on your terminal.
diff --git a/install-requirements.sh b/install-requirements.sh
new file mode 100755
index 0000000..4bca21d
--- /dev/null
+++ b/install-requirements.sh
@@ -0,0 +1,139 @@
+#!/bin/bash
+
+# This Source Code Form is subject to the terms of the Mozilla Public
+# License, v. 2.0. If a copy of the MPL was not distributed with this
+# file, You can obtain one at https://mozilla.org/MPL/2.0/.
+# License holder: DR34M-M4K3R#7751
+
+#COMMANDS
+clear
+
+function banner
+    {
+      echo "
+                            ____ _               _   ____
+                           / ___| |__   ___  ___| |_|  _ \ ___  ___ ___  _ __
+                          | |  _| '_ \ / _ \/ __| __| |_) / _ \/ __/ _ \| '_ \.
+               /\.        | |_| | | | | (_) \__ \ |_|  _ <  __/ (_| (_) | | | |
+              /**\.        \____|_| |_|\___/|___/\__|_| \_\___|\___\___/|_| |_|
+             /****\   /\.             DEVELOPER: MZZGAMER | VERSION: V.1.0
+            /      \ /**\.
+           /  /\    /    \        /\    /\  /\      /\            /\/\/\  /\.
+          /  /  \  /      \      /  \/\/  \/  \  /\/  \/\  /\  /\/ / /  \/  \.
+         /  /    \/ /\     \    /    \ \  /    \/ /   /  \/  \/  \  /    \   \.
+         /  /      \/  \/\   \  /      \    /   /    \.
+         __/__/_______/___/__\___\_______________________________________________________."
+        echo -e "\e[1;31m                             !!!  INSTALLING ALL REQUIREMENTS  !!!\e[0m"
+        echo -e "\e[1;31m                             !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!  \e[0m"
+        echo ""
+        echo ""
+        echo ""
+
+echo ""
+echo -e "\e[1;31m !!!!!!!!!!!!!!!!!!!!!!!\e[0m"
+echo -e "\e[1;31m !!!  WIFI REQUIRED  !!!\e[0m"
+echo -e "\e[1;31m !!!!!!!!!!!!!!!!!!!!!!!\e[0m"
+echo ""
+  }
+banner
+
+#IP TRACER
+echo -e "\e[1;31m [*] INSTALLING IP-TRACER\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+git clone https://github.com/rajkumardusad/IP-Tracer.git
+cd IP-Tracer
+chmod +x install
+./install
+echo ""
+#BANNER EXTRA
+clear
+banner
+#PYTHON
+echo -e "\e[1;31m [*] INSTALLING PYTHON VERSIONS\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+sudo apt-get install python
+sudo apt-get install python-pip
+sudo apt-get install python2
+sudo apt-get install python3
+sudo apt-get install python3-pip
+sudo apt-get install python-setuptools
+echo ""
+#phonelocator
+echo -e "\e[1;31m [*] INSTALLING ANONIMITY\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+cd
+git clone https://github.com/Und3rf10w/kali-anonsurf.git
+cd kali-anonsurf/
+./installer.sh
+echo ""
+#phonelocator
+echo -e "\e[1;31m [*] INSTALLING PHONE LOCATOR\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+cd
+git clone https://github.com/mZzgamer/Phone_locator.git
+echo ""
+#osrframework
+echo -e "\e[1;31m [*] INSTALLING OSRFRAMEWORK\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+apt install osrframework
+sudo apt-get install osrframework
+pip3 install osrframework
+pip2 install osrframework
+pip install osrframework
+echo ""
+#NIKTO
+echo -e "\e[1;31m [*] INSTALLING NIKTO\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+sudo apt install nikto
+sudo apt-get install nikto
+sudo apt-get install nikto -y
+echo ""
+#SPIDERFOOT
+echo -e "\e[1;31m [*] INSTALLING SPIDERFOOT\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+cd
+git clone https://github.com/smicallef/spiderfoot.git
+cd spiderfoot/
+pip3 install -r requirements.txt
+pip2 install -r requirements.txt
+pip install -r requirements.txt
+echo ""
+#SHODAN
+echo -e "\e[1;31m [*] INSTALLING SHODAN\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+sudo easy_install shodan
+sudo pip install shodan
+echo ""
+echo -e "\e[1;31m[*] HOW TO GET API KEY: https://www.youtube.com/watch?v=nAcaAr00yjI\e[0m"
+echo ""
+read -p "SHODAN API KEY (REQUIRED): " shodan
+echo ""
+shodan init $shodan
+echo ""
+#MOVE DIR
+echo -e "\e[1;31m [*] MOVING DIRECTORIES\e[0m"
+echo "-------------------------------------------------------------------------------------------------------------"
+echo ""
+cd
+
+
+
+pathtogrecon=$(find /home/$USER -type f -iname "Grecon")
+chmod +x $pathtogrecon
+
+
+cp -v $pathtogrecon /usr/bin/
+
+
+echo ""
+echo -e "\e[1;31m[*] DONE YOU CAN NOW EXECUTE IT BY TYPING Grecon\e[0m"
+echo ""
+#DONE :)
diff --git a/install.sh b/install.sh
deleted file mode 100755
index c957301..0000000
--- a/install.sh
+++ /dev/null
@@ -1,87 +0,0 @@
-#!/bin/bash
-
-# This Source Code Form is subject to the terms of the Mozilla Public
-# License, v. 2.0. If a copy of the MPL was not distributed with this
-# file, You can obtain one at https://mozilla.org/MPL/2.0/.
-# License holder: -
-
-#COMMANDS
-clear
-
-function get_version() {
-  local file_path="$1"
-  local version_line
-  version_line=$(sed -n '2p' "$file_path")
-  local version_number
-  version_number=$(echo "$version_line" | cut -d ' ' -f 3)
-  echo "$version_number"
-}
-
-
-echo -e "This script will:\n-Install Curl\n-Install Jq\n-Install shodan framework.\n"
-
-function banner {
-  clear
-  echo -e "
-\e[32m     █████████   █████                            █████    \e[0m  ███████████                                        
-\e[32m   ███░░░░░███ ░░███                            ░░███      \e[0m ░░███░░░░░███                                       
-\e[32m    ███      ░░░   ████████     ███████     █████   ██████ \e[0m  ░███    ░███   ██████   ██████   ██████  ████████  
-\e[32m  ░███           ░███ ░░██    ██  ░░██   ███░░  ░░░███░    \e[0m  ░██████████   ███░░███ ███░░███ ███░░███░░███░░███ 
-\e[32m  ░███    █████  ░███  ░██   ░██   ░██  ░░█████   ░███     \e[0m  ░███░░░░░███ ░███████ ░███ ░░░ ░███ ░███ ░███ ░███ 
-\e[32m ░███   ░░██    ░███  ░██   ░██   ░██    ░░░██   ░███      \e[0m  ░███    ░███ ░███░░░  ░███  ███░███ ░███ ░███ ░███ 
-\e[32m   ░██████████   ████ █████  ░███████   ██████   ░░███     \e[0m  █████   █████░░██████ ░░██████ ░░██████  ████ █████
-\e[32m   ░░░░░░░░░  ░░░░ ░░░░░    ░░░░░░   ░░░░░░     ░░░░       \e[0m░░░░░   ░░░░░  ░░░░░░   ░░░░░░   ░░░░░░  ░░░░ ░░░░░ 
-                                                                                                          
-                        '##::::'##:::::'#######:::::::::'#####:::
-             ##          ##:::: ##::::'##.... ##:::::::'##.. ##::
-               ##        ##:::: ##::::..::::: ##::::::'##:::: ##:
-                 ##      ##:::: ##:::::'#######::::::: ##:::: ##:
-                   ##   . ##:: ##:::::'##::::::::::::: ##:::: ##:
-                 ##     :. ## ##:::::: ##::::::::'###:. ##:: ##::
-               ##       ::. ###::::::: #########: ###::. #####:::
-             ##         :::...::::::::.........::...::::.....::::\e[5m############\e[0m"
-
-  echo -e "\e[32m               GhostRecon: Open Source Intelligence Investigations Made Easy\e[0m"
-  echo ""
-}
-
-banner
-
-read -p "Press enter to proceed"
-
-# Install Curl, Jq, Shodan, and Exiv2
-sudo apt-get -y install curl jq python3-shodan exiv2
-
-# Create directory for tools
-PATH_TO_TOOLS="/usr/share/GhostRecon"
-PATH_TO_REPORTS="$HOME/.local/share/GhostRecon"
-sudo mkdir -p "$PATH_TO_TOOLS" "$PATH_TO_REPORTS"
-
-# Update tools
-banner
-echo -e "\e[1;31m [*] UPDATING SCRIPTS\e[0m"
-echo "-------------------------------------------------------------------------------"
-echo ""
-
-sudo curl -s -o "$PATH_TO_TOOLS/email_scanner.py" "https://raw.githubusercontent.com/KawaCoder/GhostRecon/master/tools/email_scanner.py"
-sudo curl -s -o "$PATH_TO_TOOLS/phone_locator.py" "https://raw.githubusercontent.com/KawaCoder/GhostRecon/master/tools/phone_locator.py"
-sudo curl -s -o "$PATH_TO_TOOLS/uninstall.sh" "https://raw.githubusercontent.com/KawaCoder/GhostRecon/master/tools/uninstall.sh"
-sudo curl -s -o "$PATH_TO_TOOLS/install.sh" "https://raw.githubusercontent.com/KawaCoder/GhostRecon/master/install.sh"
-sudo curl -s -o "/usr/bin/Grecon" "https://raw.githubusercontent.com/KawaCoder/GhostRecon/master/Grecon"
-
-# Make scripts executable
-sudo chmod +x "$PATH_TO_TOOLS"/uninstall.sh /usr/bin/Grecon "$PATH_TO_TOOLS"/install.sh
-
-version_local=$(get_version "/usr/bin/Grecon")
-api_response=$(curl -s https://api.github.com/repos/KawaCoder/GhostRecon/branches/master)
-lastcommitmessage=$(echo "$api_response" | jq -r '.commit.commit.message')
-lastupdate_date=$(echo "$api_response" | jq -r '.commit.commit.author.date')
-echo ""
-echo -e "\e[1;31m  VERSION: $version_local $lastupdate_date by DR34M-M4K3R\e[0m"
-echo "----------------------------------------------------------------------------"
-echo "$lastcommitmessage"
-echo "----------------------------------------------------------------------------"
-echo "You can restart GhostRecon "
-
-
-
diff --git a/resultpage.html b/resultpage.html
new file mode 100644
index 0000000..eddba39
--- /dev/null
+++ b/resultpage.html
@@ -0,0 +1,1938 @@
+<!DOCTYPE html>
+<html lang="en">
+<head>
+<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-W5KFT4J');</script>
+<meta charset="utf-8">
+<title>Bill Gates | ThatsThem</title>
+<meta name="description" content="Looking for info on Bill Gates? Find the latest phone number, email address, home address and more ThatsThem for free.">
+<link rel="canonical" href="https://thatsthem.com/name/Bill-Gates">
+<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=2, user-scalable=1, shrink-to-fit=no">
+<link rel="apple-touch-icon" sizes="60x60" href="/img/apple-touch-icon-60x60.png">
+<link rel="apple-touch-icon" sizes="76x76" href="/img/apple-touch-icon-76x76.png">
+<link rel="apple-touch-icon" sizes="144x144" href="/img/apple-touch-icon-144x144.png">
+<link rel="apple-touch-icon" sizes="152x152" href="/img/apple-touch-icon-152x152.png">
+<link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon-180x180.png">
+<meta name="apple-mobile-web-app-title" content="ThatsThem">
+<meta name="application-name" content="ThatsThem.com">
+<link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png" />
+<link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png" />
+<meta property="og:site_name" content="ThatsThem.com">
+<meta property="og:locale" content="en_US">
+<meta property="og:title" content="Bill Gates | ThatsThem">
+<meta property="og:url" content="https://thatsthem.com/name/Bill-Gates">
+<meta property="og:description" content="Looking for info on Bill Gates? Find the latest phone number, email address, home address and more ThatsThem for free.">
+<meta property="og:type" content="website">
+<meta name="twitter:title" content="Bill Gates | ThatsThem">
+<meta name="twitter:description" content="Looking for info on Bill Gates? Find the latest phone number, email address, home address and more ThatsThem for free.">
+<link rel="preconnect" href="https://www.googletagmanager.com">
+<link rel="preconnect" href="https://www.google-analytics.com">
+<link rel="preconnect" href="https://pagead2.googlesyndication.com">
+<script src="/dist/pr1.js?v=1.21"></script>
+</head>
+<body class="page-namesearch">
+<div id="app">
+<noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-W5KFT4J" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
+<div class="Navbar-container" id="navbar-container">
+<header class="Navbar container">
+<a class="Navbar-logo" href="https://thatsthem.com/">
+<img src="/img/thatsthem-logo.png" alt="ThatsThem.com">
+</a>
+<nav class="Navbar-links-container" role="navigation">
+<ul class="Navbar-links" id="navbar-links">
+<li class="Navbar-link">
+<a href="https://thatsthem.com/people-search" class="active">People</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/reverse-phone-lookup" >Phone</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/reverse-address-lookup" >Address</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/reverse-email-lookup" >Email</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/reverse-ip-lookup" >IP</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/vin-lookup" >VIN</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/dashboard">Login</a>
+</li>
+<li class="Navbar-link">
+<a href="https://thatsthem.com/register">Register</a>
+</li>
+</ul>
+</nav>
+<button class="Navbar-toggle" id="navbar-toggle">
+<span class="Navbar-toggle-bar"></span>
+<span class="Navbar-toggle-bar"></span>
+<span class="Navbar-toggle-bar"></span>
+</button>
+</header>
+</div>
+<div class="ThatsThem-wrapper Page-NameSearch">
+<main>
+<section class="ThatsThem-searchbox-container basic">
+<div class="ThatsThem-container-wide container">
+<form action="https://thatsthem.com/searching" method="post" role="form" class="ThatsThem-form clearfix">
+<div class="container">
+<input type="text"
+name="fullName"
+id="fullName"
+tabindex="1"
+value="Bill Gates"
+placeholder="Full Name"
+required autofocus />
+<input type="text"
+name="address"
+id="address"
+tabindex="2"
+value=""
+placeholder="Street, City, State, ZIP"
+/>
+<button class="btn btn-lg btn-block btn-primary" value="submit" type="submit">SEARCH</button>
+</div>
+</form></div>
+</section>
+<section class="ThatsThem-breadcrumbs-container">
+<div class="container d-flex flex-row align-items-center">
+<ol class="ThatsThem-breadcrumb" itemscope itemtype="http://schema.org/BreadcrumbList">
+<li itemprop="itemListElement" itemscope itemtype="http://schema.org/ListItem">
+<a itemprop="item" href="https://thatsthem.com/">
+<span itemprop="name">ThatsThem</span>
+</a>
+<meta itemprop="position" content="1" />
+</li>
+<li itemprop="itemListElement" itemscope itemtype="http://schema.org/ListItem">
+<a itemprop="item" href="https://thatsthem.com/people-search">
+<span itemprop="name">People Search</span>
+</a>
+<meta itemprop="position" content="2" />
+</li>
+<li class="active" itemprop="itemListElement" itemscope itemtype="http://schema.org/ListItem">
+<span itemprop="name">Bill Gates</span>
+<meta itemprop="position" content="3" />
+</li>
+</ol>
+</div>
+</section>
+<section class="ThatsThem-results TT-Results container">
+<div class="row mb-3">
+<div class="col-md-7 col-sm-12">
+<span class="ThatsThem-results-preheader">Showing 10 results for:</span>
+<h1>Bill Gates</h1>
+</div>
+<div class="col-md-5 col-sm-12">
+</div>
+</div>
+<div class="ad mobile d-block d-md-none text-center m-auto ad-300x250" style="width:300px;height:250px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:300px;height:250px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="3111049777"
+data-ad-format="rectangle"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div>
+<div class="ThatsThem-records">
+<div class="ad desktop d-none d-md-block ad-728x90" style="width:728px;height:90px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:728px;height:90px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="7768464171"
+data-ad-format="horizontal"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div>
+<div class="ThatsThem-record">
+<div class="p-rel">
+<div class="TT-Sidebar TT-Sidebar-Left">
+<div class="ad desktop d-none d-md-block ad-160x600" style="width:160px;height:600px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:160px;height:600px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="2300708599"
+data-ad-format="vertical"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div></div>
+<div class="TT-Sidebar TT-Sidebar-Right">
+<div class="ad desktop d-none d-md-block ad-160x600" style="width:160px;height:600px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:160px;height:600px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="2300708599"
+data-ad-format="vertical"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div></div>
+</div>            
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-D-Gates">
+<span itemprop="name">Bill D Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=0" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/250-Ne-30-Ave-Anthony-KS-67003">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">250 Ne 30 Ave</span> <br/><span itemprop="addressLocality">Anthony</span> <span itemprop="addressRegion">Kansas</span> <span itemprop="postalCode">67003</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span >55-64</span>
+<span >65-74</span>
+<span  class="active" data-tooltip="This person is older than 75." >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged older than 75.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://brandyourself.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Anthony&state=Kansas" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Anthony&state=Kansas" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/620-842-5064"  data-tooltip="Mobile" >
+<span itemprop="telephone">620-842-5064</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">15 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">2 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$250,000</span> - <span itemprop="maxPrice">499,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$75,000 - 99,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8">Completed College</dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Farmer</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-1" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 37.188900, -97.984200 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-1', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,178,0);width: 35%" role="progressbar">35</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(5,255,0);width: 99%" role="progressbar">99</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,224,0);width: 44%" role="progressbar">44</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(76,255,0);width: 85%" role="progressbar">85</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(66,255,0);width: 87%" role="progressbar">87</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(51,255,0);width: 90%" role="progressbar">90</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ad mobile d-block d-md-none text-center m-auto ad-300x250" style="width:300px;height:250px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:300px;height:250px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="3111049777"
+data-ad-format="rectangle"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div>        
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-Gates">
+<span itemprop="name">Bill Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=1" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/5320-Pine-Cir-Cumming-GA-30041">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">5320 Pine Cir</span> <br/><span itemprop="addressLocality">Cumming</span> <span itemprop="addressRegion">Georgia</span> <span itemprop="postalCode">30041</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span  class="active" data-tooltip="This person is between the ages of 55 and 64." >55-64</span>
+<span >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 55 and 64.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored" class="ad-btn ad-btn-sm ad-instantcheckmate" href="https://tracking.instantcheckmate.com/?a=524&oc=5&c=241&s1=&fname=Bill&lname=Gates&state=Georgia&city=Cumming" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored" class="ad-btn ad-btn-sm ad-instantcheckmate" href="https://tracking.instantcheckmate.com/?a=524&oc=5&c=241&s1=&fname=Bill&lname=Gates&state=Georgia&city=Cumming" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/770-888-0072"  data-tooltip="Landline" >
+<span itemprop="telephone">770-888-0072</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">15 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">7 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+> $499,999			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">> $250,000</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8">Completed College</dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Administration/management</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-2" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 34.190600, -84.068200 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-2', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(96,255,0);width: 81%" role="progressbar">81</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(188,255,0);width: 63%" role="progressbar">63</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(117,255,0);width: 77%" role="progressbar">77</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(153,255,0);width: 70%" role="progressbar">70</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,255,0);width: 50%" role="progressbar">50</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(178,255,0);width: 65%" role="progressbar">65</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ThatsThem-record">
+<div class="p-rel">
+<div class="TT-Sidebar TT-Sidebar-Left">
+<div class="ad desktop d-none d-md-block ad-160x600" style="width:160px;height:600px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:160px;height:600px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="2300708599"
+data-ad-format="vertical"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div></div>
+<div class="TT-Sidebar TT-Sidebar-Right">
+<div class="ad desktop d-none d-md-block ad-160x600" style="width:160px;height:600px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:160px;height:600px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="2300708599"
+data-ad-format="vertical"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div></div>
+</div>            
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-J-Gates">
+<span itemprop="name">Bill J Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=2" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/9002-Timber-St-Charleston-SC-29406">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">9002 Timber St</span> <br/><span itemprop="addressLocality">Charleston</span> <span itemprop="addressRegion">South Carolina</span> <span itemprop="postalCode">29406</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span >55-64</span>
+<span  class="active" data-tooltip="This person is between the ages of 65 and 74." >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 65 and 74.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://brandyourself.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://brandyourself.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored" class="ad-btn ad-btn-sm ad-instantcheckmate" href="https://tracking.instantcheckmate.com/?a=524&oc=5&c=241&s1=&fname=Bill&lname=Gates&state=South+Carolina&city=Charleston" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored" class="ad-btn ad-btn-sm ad-instantcheckmate" href="https://tracking.instantcheckmate.com/?a=524&oc=5&c=241&s1=&fname=Bill&lname=Gates&state=South+Carolina&city=Charleston" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/843-321-5801"  data-tooltip="Mobile" >
+<span itemprop="telephone">843-321-5801</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">15 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">2 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$5,000</span> - <span itemprop="maxPrice">9,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$50,000 - 54,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8">Completed High School</dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Craftsmen/blue Collar</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-3" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 32.969800, -80.071600 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-3', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,96,0);width: 19%" role="progressbar">19</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,214,0);width: 42%" role="progressbar">42</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,66,0);width: 13%" role="progressbar">13</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,122,0);width: 24%" role="progressbar">24</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,214,0);width: 42%" role="progressbar">42</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,183,0);width: 36%" role="progressbar">36</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-Gates">
+<span itemprop="name">Bill Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=3" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/3425-Wilshire-Pl-Ne-Minneapolis-MN-55418">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">3425 Wilshire Pl , NE</span> <br/><span itemprop="addressLocality">Minneapolis</span> <span itemprop="addressRegion">Minnesota</span> <span itemprop="postalCode">55418</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span  class="active" data-tooltip="This person is between the ages of 55 and 64." >55-64</span>
+<span >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 55 and 64.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Minneapolis&state=Minnesota" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Minneapolis&state=Minnesota" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/612-789-1713"  data-tooltip="Landline" >
+<span itemprop="telephone">612-789-1713</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">8 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">6 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+> $499,999			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$150,000 - 174,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8">Completed College</dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Administration/management</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-4" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 45.031100, -93.232900 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-4', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(188,255,0);width: 63%" role="progressbar">63</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(147,255,0);width: 71%" role="progressbar">71</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(198,255,0);width: 61%" role="progressbar">61</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(183,255,0);width: 64%" role="progressbar">64</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(147,255,0);width: 71%" role="progressbar">71</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(107,255,0);width: 79%" role="progressbar">79</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ad mobile d-block d-md-none text-center m-auto ad-300x250" style="width:300px;height:250px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:300px;height:250px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="3111049777"
+data-ad-format="rectangle"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div>        
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-Gates">
+<span itemprop="name">Bill Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=4" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/156-N-Chugwater-Dr-Cody-WY-82414">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">156 N Chugwater Dr</span> <br/><span itemprop="addressLocality">Cody</span> <span itemprop="addressRegion">Wyoming</span> <span itemprop="postalCode">82414</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span  class="active" data-tooltip="This person is between the ages of 55 and 64." >55-64</span>
+<span >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 55 and 64.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Cody&state=Wyoming" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Cody&state=Wyoming" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/307-689-3997"  data-tooltip="Mobile" >
+<span itemprop="telephone">307-689-3997</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">15 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">5 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$100,000</span> - <span itemprop="maxPrice">249,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$175,000 - 199,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8">Completed College</dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Administration/management</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-5" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 44.501100, -109.098000 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-5', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(142,255,0);width: 72%" role="progressbar">72</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(40,255,0);width: 92%" role="progressbar">92</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(153,255,0);width: 70%" role="progressbar">70</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(71,255,0);width: 86%" role="progressbar">86</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(25,255,0);width: 95%" role="progressbar">95</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(45,255,0);width: 91%" role="progressbar">91</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-H-Gates">
+<span itemprop="name">Bill H Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=5" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/40670-Ventana-Ct-Palm-Desert-CA-92260">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">40670 Ventana , CT</span> <br/><span itemprop="addressLocality">Palm Desert</span> <span itemprop="addressRegion">California</span> <span itemprop="postalCode">92260</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span >55-64</span>
+<span >65-74</span>
+<span  class="active" data-tooltip="This person is older than 75." >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged older than 75.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored" class="ad-btn ad-btn-sm ad-instantcheckmate" href="https://tracking.instantcheckmate.com/?a=524&oc=5&c=241&s1=&fname=Bill&lname=Gates&state=California&city=Palm+Desert" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored" class="ad-btn ad-btn-sm ad-instantcheckmate" href="https://tracking.instantcheckmate.com/?a=524&oc=5&c=241&s1=&fname=Bill&lname=Gates&state=California&city=Palm+Desert" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/760-674-8677"  data-tooltip="Mobile" >
+<span itemprop="telephone">760-674-8677</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">12 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">3 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$250,000</span> - <span itemprop="maxPrice">499,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$45,000 - 49,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Other</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-6" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 33.753200, -116.384000 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-6', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(142,255,0);width: 72%" role="progressbar">72</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,239,0);width: 47%" role="progressbar">47</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(203,255,0);width: 60%" role="progressbar">60</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(132,255,0);width: 74%" role="progressbar">74</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(193,255,0);width: 62%" role="progressbar">62</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(127,255,0);width: 75%" role="progressbar">75</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ThatsThem-record">
+<div class="p-rel">
+<div class="TT-Sidebar TT-Sidebar-Left">
+<div class="ad desktop d-none d-md-block ad-160x600" style="width:160px;height:600px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:160px;height:600px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="2300708599"
+data-ad-format="vertical"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div></div>
+<div class="TT-Sidebar TT-Sidebar-Right">
+<div class="ad desktop d-none d-md-block ad-160x600" style="width:160px;height:600px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:160px;height:600px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="2300708599"
+data-ad-format="vertical"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div></div>
+</div>            
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-Gates">
+<span itemprop="name">Bill Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=6" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/2002-Berkley-South-Ct-Bloomington-IN-47401">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">2002 Berkley South , CT</span> <br/><span itemprop="addressLocality">Bloomington</span> <span itemprop="addressRegion">Indiana</span> <span itemprop="postalCode">47401</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span  class="active" data-tooltip="This person is between the ages of 55 and 64." >55-64</span>
+<span >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 55 and 64.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Bloomington&state=Indiana" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Bloomington&state=Indiana" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/812-333-1407"  data-tooltip="Landline" >
+<span itemprop="telephone">812-333-1407</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">13 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">7 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$250,000</span> - <span itemprop="maxPrice">499,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$75,000 - 99,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Other</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-7" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 39.145300, -86.512800 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-7', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(229,255,0);width: 55%" role="progressbar">55</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,204,0);width: 40%" role="progressbar">40</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(244,255,0);width: 52%" role="progressbar">52</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,244,0);width: 48%" role="progressbar">48</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,214,0);width: 42%" role="progressbar">42</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(244,255,0);width: 52%" role="progressbar">52</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-P-Gates">
+<span itemprop="name">Bill P Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=7" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/625-Hill-Top-Dr-Niota-TN-37826">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">625 Hill Top Dr</span> <br/><span itemprop="addressLocality">Niota</span> <span itemprop="addressRegion">Tennessee</span> <span itemprop="postalCode">37826</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span >55-64</span>
+<span  class="active" data-tooltip="This person is between the ages of 65 and 74." >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 65 and 74.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Niota&state=Tennessee" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Niota&state=Tennessee" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/423-568-2540"  data-tooltip="Landline" >
+<span itemprop="telephone">423-568-2540</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">9 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">2 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$25,000</span> - <span itemprop="maxPrice">49,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$30,000 - 34,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Other</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-8" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 35.512500, -84.534300 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-8', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,214,0);width: 42%" role="progressbar">42</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(219,255,0);width: 57%" role="progressbar">57</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,229,0);width: 45%" role="progressbar">45</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,244,0);width: 48%" role="progressbar">48</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,198,0);width: 39%" role="progressbar">39</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(255,188,0);width: 37%" role="progressbar">37</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ad mobile d-block d-md-none text-center m-auto ad-300x250" style="width:300px;height:250px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:300px;height:250px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="3111049777"
+data-ad-format="rectangle"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div>        
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-Gates">
+<span itemprop="name">Bill Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=8" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/7761-Big-Walnut-Rd-Westerville-OH-43082">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">7761 Big Walnut Rd</span> <br/><span itemprop="addressLocality">Westerville</span> <span itemprop="addressRegion">Ohio</span> <span itemprop="postalCode">43082</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  ThatsThem-record-age-empty  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span >35-44</span>
+<span >45-54</span>
+<span >55-64</span>
+<span >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+</div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://brandyourself.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Westerville&state=Ohio" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Westerville&state=Ohio" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8">
+<a href="/phone/614-901-8675"  data-tooltip="Landline" >
+<span itemprop="telephone">614-901-8675</span></a>
+</dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">15 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">4 People</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$250,000</span> - <span itemprop="maxPrice">499,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">> $250,000</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Other</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-9" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 40.179600, -82.900100 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-9', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(25,255,0);width: 95%" role="progressbar">95</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(127,255,0);width: 75%" role="progressbar">75</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(25,255,0);width: 95%" role="progressbar">95</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(40,255,0);width: 92%" role="progressbar">92</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(112,255,0);width: 78%" role="progressbar">78</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(51,255,0);width: 90%" role="progressbar">90</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ThatsThem-record">
+<div class="ThatsThem-well ThatsThem-people-record row" itemscope itemtype="http://schema.org/Person">
+<div class="ThatsThem-record-overview col-md-5">
+<h2>
+<a href="/name/Bill-G-Gates">
+<span itemprop="name">Bill G Gates</span></a>
+</h2>
+<div class="ThatsThem-record-controls">
+<span data-tooltip="Male" itemprop="gender">
+<i class="fas fa-mars"></i>
+</span>
+<a href="https://thatsthem.com/vcard?qid=q-d666ea35263e49dc728c2305cc2bab2b9fb3c19d54f2aec2259db06caee63f95&rid=9" rel="nofollow"><i class="fas fa-download"></i></a>
+</div>
+<div class="clearfix"></div>
+<div class="ThatsThem-record-address">
+<a href="/address/6749-Maddux-Dr-Cincinnati-OH-45230">
+<span itemprop="address" itemscope itemtype="http://schema.org/PostalAddress"><span itemprop="streetAddress">6749 Maddux Dr</span> <br/><span itemprop="addressLocality">Cincinnati</span> <span itemprop="addressRegion">Ohio</span> <span itemprop="postalCode">45230</span></span></a>
+</div>
+</div>
+<div class="ThatsThem-record-meta col-md-7">
+<div class="ThatsThem-record-age  d-none d-md-block">
+<span >18-24</span>
+<span >25-34</span>
+<span  class="active" data-tooltip="This person is between the ages of 35 and 44." >35-44</span>
+<span >45-54</span>
+<span >55-64</span>
+<span >65-74</span>
+<span >75+</span>
+</div>
+<div class="d-sm-block d-md-none mb-3">
+<span>Aged between 35 and 44.</span></div>
+<div class="ad-btn-row mt-4">
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://brandyourself.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%">  <a rel="sponsored" class="ad-btn ad-btn-sm ad-zoro" href="https://joinzoro.com/remove-info-data-brokers?cid=449&utm_source=thatsthem&utm_medium=referral&utm_campaign=thatsthem&utm_content=&startpage=%2Fprivate-info" target="_blank">
+<i class="fas fa-user"></i> Is this you? <strong>Bulk Optout</strong>
+</a></div></div>
+<div class="mx-2">
+<div class="ad desktop d-none d-md-block ad-198x46" style="width:198px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Cincinnati&state=Ohio" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div><div class="ad mobile d-block d-md-none text-center m-auto ad-280x46" style="width:280px;height:46px;max-width:100%"><a rel="sponsored"  class="ad-btn ad-btn-sm ad-beenverified" href="https://htrk1.beenverified.com/aff_c?offer_id=525&aff_id=1889&fn=Bill&ln=Gates&town=Cincinnati&state=Ohio" target="_blank">
+<i class="fas fa-user-secret"></i> Run Background Search
+</a></div></div>
+</div>
+</div>
+<div class="ThatsThem-record-details row">
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Phone Number</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Alternate Phones</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Email Address</dt>
+<dd class="col-md-8"></dd>
+<dt class="col-md-4">Length of Residence</dt>
+<dd class="col-md-8">4 Years</dd>
+<dt class="col-md-4">Household Size</dt>
+<dd class="col-md-8">1 Person</dd>
+<dt class="col-md-4">IP Address</dt>
+<dd class="col-md-8"></dd>
+</dl>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Estimated Net Worth</dt>
+<dd class="col-md-8">	
+<span itemprop="netWorth" itemscope itemtype="http://schema.org/PriceSpecification"><span itemprop="minPrice">$250,000</span> - <span itemprop="maxPrice">499,999</span></span>			
+</dd>
+<dt class="col-md-4">Estimated Income</dt>
+<dd class="col-md-8">$175,000 - 199,999</dd>
+<dt class="col-md-4">Education</dt>
+<dd class="col-md-8">Completed High School</dd>
+<dt class="col-md-4">Occupation</dt>
+<dd class="col-md-8">Craftsmen/blue Collar</dd>
+<dt class="col-md-4">Language</dt>
+<dd class="col-md-8">English</dd>
+</dl>
+</div>
+<div class="col-md-6">
+<div id="map-10" class="ThatsThem-leaflet">
+<div class="ThatsThem-spinner"></div>
+</div>
+<script>
+window.addEventListener ("load", function () {
+let p = new L.LatLng ( 39.089900, -84.369400 );
+let openStreetMap = L.tileLayer ('https://{s}.tile.openstreetmap.org/{z}/{x}/{y}.png', {
+attribution: '&copy; <a href="http://osm.org/copyright">OpenStreetMap</a> contributors'
+});
+let map = new L.Map ('map-10', {
+layers: [ openStreetMap ],
+center: p,
+zoom: 10
+});
+// map.setView (p);
+L.marker (p).addTo (map);
+});
+</script>
+</div>
+<div class="col-md-6">
+<dl class="row">
+<dt class="col-md-4">Wealth Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(86,255,0);width: 83%" role="progressbar">83</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Green Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(76,255,0);width: 85%" role="progressbar">85</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Donor Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(117,255,0);width: 77%" role="progressbar">77</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Travel Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(51,255,0);width: 90%" role="progressbar">90</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Tech Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(66,255,0);width: 87%" role="progressbar">87</div>
+</div>
+</div>
+</dd>
+<dt class="col-md-4">Shopping Score</dt>
+<dd class="col-md-8">		
+<div class="progress-container">
+<div class="progress">
+<div class="progress-bar fg-black" style="background-color: rgb(15,255,0);width: 97%" role="progressbar">97</div>
+</div>
+</div>
+</dd>
+</dl>
+</div>
+<div class="col-md-12">
+<div class="ThatsThem-blockset row">
+</div>
+</div>
+</div>
+<div class="row w-100 align-items-center">
+<div class="col-md-6 col-sm-12">
+</div>
+<div class="col-md-6 col-sm-12 ThatsThem-muted ThatsThem-font-sm text-right">
+Last Updated: January 1, 2021</div>
+</div>
+</div></div>
+<div class="ad mobile d-block d-md-none text-center m-auto ad-300x250" style="width:300px;height:250px;max-width:100%"><ins class="adsbygoogle"
+style="display:inline-block;width:300px;height:250px"
+data-ad-client="ca-pub-9180940676073466"
+data-ad-slot="3111049777"
+data-ad-format="rectangle"></ins>
+<script>
+(adsbygoogle = window.adsbygoogle || []).push({});
+</script></div>				
+</div>
+<div class="col-md-12 text-right">
+<span class="ThatsThem-muted">That took 0.03 seconds.</span>
+</div>
+</section></main>
+</div>
+<footer>
+<div class="container">
+<div class="row">
+<div class="col-xs-12 col-md-3">
+<img src="/img/thatsthem-logo-greyscale.svg" width="189" height="68">
+Copyright &copy; 2021 ThatsThem.com
+</div>
+<div class="col-xs-12 col-md-6">
+<h5>About ThatsThem.com</h5>
+<p>
+ThatsThem.com is a 100% free people search site that allows you to search for people the way you know them. Find contact information for the people in your life by using a Name, Name and Address or a Phone Number.
+<br/> <br/>
+Information returned by ThatsThem.com is not authoritative. Before relying on this information, you will need to do you own research to verify and validate it. By using Thatsthem.com, you agree to not use any of the information returned for any purpose that falls under the FCRA.
+</p>
+</div>
+<div class="col-xs-12 col-md-3">
+<ul class="list-unstyled text-right">
+<li><a href="https://thatsthem.com/about" title="About Us">About Us</a></li>
+<li><a href="https://thatsthem.com/area-codes" title="Area Codes">Area Codes</a></li>
+<li><a href="https://thatsthem.com/optout" title="Optout of Search">Optout of Search</a></li>
+<li><a href="https://thatsthem.com/ccpa-privacy-policy" title="Do Not Sell My Personal Information">Do Not Sell My Info</a></li>
+<li><a href="https://thatsthem.com/terms-of-service" title="Terms of Use">Terms of Use</a></li>
+<li><a href="https://thatsthem.com/privacy-policy" title="Privacy Policy">Privacy Policy</a></li>
+<li><a href="https://thatsthem.com/contact" title="Contact Us">Contact Us</a></li>
+</ul>
+</div>
+</div>
+</div>
+</footer>
+<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css?v=1.21">
+<script defer src="/dist/pr2.js?v=1.21"></script>
+<script defer src="/vendor/leaflet/leaflet-1.7.1.js?v=1.21"></script>
+<link rel="stylesheet" href="/vendor/leaflet/leaflet-1.7.1.css?v=1.21">
+<script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?v=1.21"></script>
+<div class="overlay mask invisible"></div></div>
+</body>
+</html>
diff --git a/resultpage.txt b/resultpage.txt
new file mode 100644
index 0000000..04605b8
--- /dev/null
+++ b/resultpage.txt
@@ -0,0 +1,1535 @@
+
+Showing 10 results for:
+Bill Gates
+
+
+
+
+
+
+
+
+
+
+Bill D Gates
+
+
+
+
+
+
+
+
+
+
+250 Ne 30 Ave Anthony Kansas 67003
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged older than 75.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+620-842-5064
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+15 Years
+Household Size
+2 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$250,000 - 499,999			
+
+Estimated Income
+$75,000 - 99,999
+Education
+Completed College
+Occupation
+Farmer
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+35
+
+
+
+Green Score
+		
+
+
+99
+
+
+
+Donor Score
+		
+
+
+44
+
+
+
+Travel Score
+		
+
+
+85
+
+
+
+Tech Score
+		
+
+
+87
+
+
+
+Shopping Score
+		
+
+
+90
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill Gates
+
+
+
+
+
+
+
+
+
+
+5320 Pine Cir Cumming Georgia 30041
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 55 and 64.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+770-888-0072
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+15 Years
+Household Size
+7 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+> $499,999			
+
+Estimated Income
+> $250,000
+Education
+Completed College
+Occupation
+Administration/management
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+81
+
+
+
+Green Score
+		
+
+
+63
+
+
+
+Donor Score
+		
+
+
+77
+
+
+
+Travel Score
+		
+
+
+70
+
+
+
+Tech Score
+		
+
+
+50
+
+
+
+Shopping Score
+		
+
+
+65
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill J Gates
+
+
+
+
+
+
+
+
+
+
+9002 Timber St Charleston South Carolina 29406
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 65 and 74.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+843-321-5801
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+15 Years
+Household Size
+2 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$5,000 - 9,999			
+
+Estimated Income
+$50,000 - 54,999
+Education
+Completed High School
+Occupation
+Craftsmen/blue Collar
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+19
+
+
+
+Green Score
+		
+
+
+42
+
+
+
+Donor Score
+		
+
+
+13
+
+
+
+Travel Score
+		
+
+
+24
+
+
+
+Tech Score
+		
+
+
+42
+
+
+
+Shopping Score
+		
+
+
+36
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill Gates
+
+
+
+
+
+
+
+
+
+
+3425 Wilshire Pl , NE Minneapolis Minnesota 55418
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 55 and 64.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+612-789-1713
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+8 Years
+Household Size
+6 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+> $499,999			
+
+Estimated Income
+$150,000 - 174,999
+Education
+Completed College
+Occupation
+Administration/management
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+63
+
+
+
+Green Score
+		
+
+
+71
+
+
+
+Donor Score
+		
+
+
+61
+
+
+
+Travel Score
+		
+
+
+64
+
+
+
+Tech Score
+		
+
+
+71
+
+
+
+Shopping Score
+		
+
+
+79
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill Gates
+
+
+
+
+
+
+
+
+
+
+156 N Chugwater Dr Cody Wyoming 82414
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 55 and 64.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+307-689-3997
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+15 Years
+Household Size
+5 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$100,000 - 249,999			
+
+Estimated Income
+$175,000 - 199,999
+Education
+Completed College
+Occupation
+Administration/management
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+72
+
+
+
+Green Score
+		
+
+
+92
+
+
+
+Donor Score
+		
+
+
+70
+
+
+
+Travel Score
+		
+
+
+86
+
+
+
+Tech Score
+		
+
+
+95
+
+
+
+Shopping Score
+		
+
+
+91
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill H Gates
+
+
+
+
+
+
+
+
+
+
+40670 Ventana , CT Palm Desert California 92260
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged older than 75.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+760-674-8677
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+12 Years
+Household Size
+3 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$250,000 - 499,999			
+
+Estimated Income
+$45,000 - 49,999
+Education
+
+Occupation
+Other
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+72
+
+
+
+Green Score
+		
+
+
+47
+
+
+
+Donor Score
+		
+
+
+60
+
+
+
+Travel Score
+		
+
+
+74
+
+
+
+Tech Score
+		
+
+
+62
+
+
+
+Shopping Score
+		
+
+
+75
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill Gates
+
+
+
+
+
+
+
+
+
+
+2002 Berkley South , CT Bloomington Indiana 47401
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 55 and 64.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+812-333-1407
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+13 Years
+Household Size
+7 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$250,000 - 499,999			
+
+Estimated Income
+$75,000 - 99,999
+Education
+
+Occupation
+Other
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+55
+
+
+
+Green Score
+		
+
+
+40
+
+
+
+Donor Score
+		
+
+
+52
+
+
+
+Travel Score
+		
+
+
+48
+
+
+
+Tech Score
+		
+
+
+42
+
+
+
+Shopping Score
+		
+
+
+52
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill P Gates
+
+
+
+
+
+
+
+
+
+
+625 Hill Top Dr Niota Tennessee 37826
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 65 and 74.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+423-568-2540
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+9 Years
+Household Size
+2 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$25,000 - 49,999			
+
+Estimated Income
+$30,000 - 34,999
+Education
+
+Occupation
+Other
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+42
+
+
+
+Green Score
+		
+
+
+57
+
+
+
+Donor Score
+		
+
+
+45
+
+
+
+Travel Score
+		
+
+
+48
+
+
+
+Tech Score
+		
+
+
+39
+
+
+
+Shopping Score
+		
+
+
+37
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill Gates
+
+
+
+
+
+
+
+
+
+
+7761 Big Walnut Rd Westerville Ohio 43082
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+
+614-901-8675
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+15 Years
+Household Size
+4 People
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$250,000 - 499,999			
+
+Estimated Income
+> $250,000
+Education
+
+Occupation
+Other
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+95
+
+
+
+Green Score
+		
+
+
+75
+
+
+
+Donor Score
+		
+
+
+95
+
+
+
+Travel Score
+		
+
+
+92
+
+
+
+Tech Score
+		
+
+
+78
+
+
+
+Shopping Score
+		
+
+
+90
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+
+
+
+Bill G Gates
+
+
+
+
+
+
+
+
+
+
+6749 Maddux Dr Cincinnati Ohio 45230
+
+
+
+
+18-24
+25-34
+35-44
+45-54
+55-64
+65-74
+75+
+
+
+Aged between 35 and 44.
+
+
+  
+ Is this you? Bulk Optout
+  
+ Is this you? Bulk Optout
+
+
+ Run Background Search
+ Run Background Search
+
+
+
+
+
+
+Phone Number
+
+Alternate Phones
+
+Email Address
+
+Length of Residence
+4 Years
+Household Size
+1 Person
+IP Address
+
+
+
+
+
+Estimated Net Worth
+	
+$250,000 - 499,999			
+
+Estimated Income
+$175,000 - 199,999
+Education
+Completed High School
+Occupation
+Craftsmen/blue Collar
+Language
+English
+
+
+
+
+
+
+
+
+
+
+Wealth Score
+		
+
+
+83
+
+
+
+Green Score
+		
+
+
+85
+
+
+
+Donor Score
+		
+
+
+77
+
+
+
+Travel Score
+		
+
+
+90
+
+
+
+Tech Score
+		
+
+
+87
+
+
+
+Shopping Score
+		
+
+
+97
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Last Updated: January 1, 2021
+
+
+
+
+That took 0.03 seconds.
+
+
+
+
+
+
+
+
+Copyright &copy; 2021 ThatsThem.com
+
+
+About ThatsThem.com
+
+ThatsThem.com is a 100% free people search site that allows you to search for people the way you know them. Find contact information for the people in your life by using a Name, Name and Address or a Phone Number.
+ 
+Information returned by ThatsThem.com is not authoritative. Before relying on this information, you will need to do you own research to verify and validate it. By using Thatsthem.com, you agree to not use any of the information returned for any purpose that falls under the FCRA.
+
+
+
+
+
+
+
+
+
+
+
diff --git a/tools/email_scanner.py b/tools/email_scanner.py
deleted file mode 100755
index 5f1f1b6..0000000
--- a/tools/email_scanner.py
+++ /dev/null
@@ -1,115 +0,0 @@
-import requests
-
-class ChecK():
-
-    def __init__(self):
-        self.email = str(input("Enter Email: "))
-        self.twitter()
-
-    def PrintT(self):
-        print(f"{self.email} = Linked"+"\n")
-
-    def PrintF(self):
-        print(f"{self.email} = Unlinked"+"\n")
-
-    def twitter(self):
-        print("[+] Twitter [+]")
-        print("")
-        r = requests.Session()
-        url = "https://api.twitter.com/i/users/email_available.json?email="+self.email
-        user_agent = "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.182 Safari/537.36"
-        Host = "api.twitter.com"
-        Accept = "text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9"
-        r.headers = {'User-Agent': user_agent}
-        r.headers = {'Host': Host}
-        r.headers = {'Accept': Accept}
-        req = r.get(url).json()
-        text = str(req)
-        if text.find("'valid': False") == True:
-            self.PrintT()
-        else:
-            self.PrintF()
-        self.instagram()
-
-    def instagram(self):
-        print("[+] Instagram [+]")
-        r = requests.Session()
-        url = "https://www.instagram.com/accounts/account_recovery_send_ajax/"
-        user_agent = "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.122 Safari/537.36"
-        r.headers = {'user-agent': user_agent}
-        r.headers.update({'X-CSRFToken': "missing"})
-        data = {"email_or_username":self.email}
-        req = r.post(url,data=data)
-        print('')
-        if req.text.find("We sent an self.email to")>=0:
-            self.PrintT()
-        elif req.text.find("password")>=0:
-            self.PrintT()
-        elif req.text.find("sent")>=0:
-            self.PrintT()
-        else:
-            self.PrintF()
-        self.strava()
-
-    def strava(self):
-        print("[+] Strava [+]")
-        print("")
-        url = "https://www.strava.com/frontend/athletes/email_unique"
-        params = {
-            "email": self.email
-        }
-        headers = {
-            "Accept": "application/json"
-        }
-        response = requests.get(url, headers=headers, params=params)
-        if(response.status_code==200):
-            # print("Response ok")
-            if(response.json()==False):
-                self.PrintT()
-            elif(response.json()==True):
-                self.PrintF()
-            else:
-                print(response.json())
-        else:
-            print("error: ", response.status_code)
-
-        self.snacphat()
-
-    def snacphat(self):
-        print("[+] Snapchat [+]")
-        print("")
-        r = requests.Session()
-        url = "https://accounts.snapchat.com/accounts/merlin/login"
-        r.headers = {
-        'Host': 'accounts.snapchat.com',
-        'Accept': 'application/json, text/plain, */*',
-        'Accept-Encoding': 'gzip, deflate, br',
-        'X-XSRF-TOKEN': 'missing',
-        'Content-Type': 'application/json',
-        'Origin': 'https://accounts.snapchat.com',
-        'User-Agent': 'Mozilla/5.0 (iPhone; CPU iPhone OS 13_1_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Mobile/15E148',
-        'Connection':'keep-alive',
-        'Referer': 'https://accounts.snapchat.com/accounts/merlin/login'
-        }
-        cookies = {
-        'xsrf_token':'missing'
-        }
-        data = {
-        'email':self.email,
-        'app':'BITMOJI_APP'
-        }
-        req = r.post(url, cookies=cookies, json=data)
-        #print(req.text) # If the response is blank, it means Unlinked .
-        print('')
-        if req.text.find("hasSnapchat") >= 0 :
-            self.PrintT()
-        else:
-            self.PrintF()
-
-if __name__ == "__main__":
-    ChecK()
-
-
-print('')
-print('Press enter to exit .')
-input('')
diff --git a/tools/phone_locator.py b/tools/phone_locator.py
deleted file mode 100755
index 798c405..0000000
--- a/tools/phone_locator.py
+++ /dev/null
@@ -1,116 +0,0 @@
-#!/usr/bin/python
-# -*- coding: utf-8 -*-
-
-
-#MIT License
-
-#Copyright (c) 2020 Lexxrt
-
-#Permission is hereby granted, free of charge, to any person obtaining a copy
-#of this software and associated documentation files (the "Software"), to deal
-#in the Software without restriction, including without limitation the rights
-#to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
-#copies of the Software, and to permit persons to whom the Software is
-#furnished to do so, subject to the following conditions:
-
-#The above copyright notice and this permission notice shall be included in all
-#copies or substantial portions of the Software.
-
-#THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
-#IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
-#FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
-#AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
-#LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
-#OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-#SOFTWARE.
-
-
-
-import sys
-import requests
-import json
-import time
-import urllib.request, urllib.parse, urllib.error
-import os
-
-
-class color:
-   PURPLE = '\033[95m'
-   CYAN = '\033[96m'
-   DARKCYAN = '\033[36m'
-   BLUE = '\033[94m'
-   GREEN = '\033[92m'
-   YELLOW = '\033[93m'
-   RED = '\033[91m'
-   BOLD = '\033[1m'
-   UNDERLINE = '\033[4m'
-   END = '\033[0m'
-   HEADER = '\033[95m'
-   OKBLUE = '\033[94m'
-   OKGREEN = '\033[92m'
-   WARNING = '\033[93m'
-   FAIL = '\033[91m'
-
-class config:
-	key = "83c4959db3119ceb89d4390911a5ce0e" #go to https://numverify.com/
-
-
-def main():
-	if len(sys.argv) == 2:
-		number = sys.argv[1]
-		api = "http://apilayer.net/api/validate?access_key=" + config.key + "&number=" + number + "&country_code=&format=1"
-		output = requests.get(api)
-		content = output.text
-		obj = json.loads(content)
-		country_code = obj['country_code']
-		country_name = obj['country_name']
-		location = obj['location']
-		carrier = obj['carrier']
-		line_type = obj['line_type']
-
-		time.sleep(0.2)
-
-		if country_code == "":
-			print(" - Getting Country		[ " + color.RED + "FAILED " + color.END + "]")
-		else:
-			print(" - Getting Country		[ " + color.GREEN + "OK " + color.END + "]")
-
-		time.sleep(0.2)
-		if country_name == "":
-			print(" - Getting Country Name		[ " + color.RED + "FAILED " + color.END + "]")
-		else:
-			print(" - Getting Country Name		[ " + color.GREEN + "OK " + color.END + "]")
-
-		time.sleep(0.2)
-		if location == "":
-			print(" - Getting Location		[ " + color.RED + "FAILED " + color.END + "]")
-		else:
-			print(" - Getting Location		[ " + color.GREEN + "OK " + color.END + "]")
-
-		time.sleep(0.2)
-		if carrier == "":
-			print(" - Getting Carrier		[ " + color.RED + "FAILED " + color.END + "]")
-		else:
-			print(" - Getting Carrier		[ " + color.GREEN + "OK " + color.END + "]")
-
-		time.sleep(0.2)
-		if line_type == None:
-			print(" - Getting Device		[ " + color.RED + "FAILED " + color.END + "]")
-		else:
-			print(" - Getting Device		[ " + color.GREEN + "OK " + color.END + "]")
-
-		print("")
-		print(color.YELLOW + "[+] " + color.END + "Information Output")
-		print("--------------------------------------")
-		print(" - Phone number: " + str(number))
-		print(" - Country: " + str(country_code))
-		print(" - Country Name: " + str(country_name))
-		print(" - Location: " + str(location))
-		print(" - Carrier: " + str(carrier))
-		print(" - Device: " + str(line_type))
-	else:
-		print("[?] Usage:")
-		print("	./%s " % (sys.argv[0]))
-		print("	./%s +13213707446" % (sys.argv[0]))
-
-main()
diff --git a/tools/uninstall.sh b/tools/uninstall.sh
deleted file mode 100755
index 7fb0c03..0000000
--- a/tools/uninstall.sh
+++ /dev/null
@@ -1,73 +0,0 @@
-#!/bin/bash
-
-# This Source Code Form is subject to the terms of the Mozilla Public
-# License, v. 2.0. If a copy of the MPL was not distributed with this
-# file, You can obtain one at https://mozilla.org/MPL/2.0/.
-# License holder: DR34M-M4K3R#7751
-
-#COMMANDS
-clear
-
-function banner
-{
-clear
-echo -e "
-\e[32m     █████████   █████                            █████     \e[0m  ███████████                                        
-\e[32m   ███░░░░░███ ░░███                            ░░███       \e[0m ░░███░░░░░███                                       
-\e[32m    ███      ░░░   ████████     ███████     █████   ██████  \e[0m  ░███    ░███   ██████   ██████   ██████  ████████  
-\e[32m  ░███           ░███ ░░██    ██  ░░██   ███░░  ░░░███░     \e[0m  ░██████████   ███░░███ ███░░███ ███░░███░░███░░███ 
-\e[32m  ░███    █████  ░███  ░██   ░██   ░██   ░░█████  ░███      \e[0m  ░███░░░░░███ ░███████ ░███ ░░░ ░███ ░███ ░███ ░███ 
-\e[32m ░███   ░░██    ░███  ░██   ░██   ░██    ░░░██   ░███       \e[0m  ░███    ░███ ░███░░░  ░███  ███░███ ░███ ░███ ░███ 
-\e[32m   ░██████████   ████ █████  ░███████   ██████   ░░███      \e[0m  █████   █████░░██████ ░░██████ ░░██████  ████ █████
-\e[32m   ░░░░░░░░░  ░░░░ ░░░░░    ░░░░░░   ░░░░░░     ░░░░        \e[0m░░░░░   ░░░░░  ░░░░░░   ░░░░░░   ░░░░░░  ░░░░ ░░░░░ 
-                                                                                                          
-                        '##::::'##:::::'#######:::::::::'#####:::
-             ##          ##:::: ##::::'##.... ##:::::::'##.. ##::
-               ##        ##:::: ##::::..::::: ##::::::'##:::: ##:
-                 ##      ##:::: ##:::::'#######::::::: ##:::: ##:
-                   ##   . ##:: ##:::::'##::::::::::::: ##:::: ##:
-                 ##     :. ## ##:::::: ##::::::::'###:. ##:: ##::
-               ##       ::. ###::::::: #########: ###::. #####:::
-             ##         :::...::::::::.........::...::::.....::::\e[5m############\e[0m"
-
-  echo -e "\e[32m               GhostRecon: Open Source Intelligence Investigations Made Easy\e[0m"
-  echo ""
-
-}
-banner
-
-PATH_TO_TOOLS="/usr/share/GhostRecon"
-PATH_TO_REPORTS="$1"
-
-
-echo "
-[1] Classic uninstall:
-      -GhostRecon
-
-
-[2] Full uninstall:
-      -GhostRecon
-        -Shodan
-        -GhostRecon Reports (MAKE BACKUP BEFORE UNINSTALL)
-
-[3] CANCEL"
-
-      read -p " 1/2/3 (3) > " x
-      if [ "$x" != "3" ]; then
-        sudo rm -rf "$PATH_TO_TOOLS"
-        sudo rm /usr/bin/Grecon
-        echo GhostRecon Removed.
-
-      fi
-
-      if [ "$x" -eq "2" ]; then
-
-        rm -rf "$PATH_TO_REPORTS"
-
-        echo -e "\e[1;31m [*] UNNSTALLING SHODAN...\e[0m"
-        echo "-------------------------------------------------------------------------------"
-        echo -e "\n\e[1;31m[*] REMOVING PIP MODULE...\e[0m"
-        sudo apt-get remove --purge python3-shodan
-        echo -e "\e[1;31m[*] OK\e[0m"
-
-      fi