===========================================================
                                      .___ __  __   
          _________________  __ __  __| _/|__|/  |_ 
         / ___\_` __ \__  \ |  |  \/ __ | | \\_  __\
        / /_/  >  | \// __ \|  |  / /_/ | |  ||  |  
        \___  /|__|  (____  /____/\____ | |__||__|  
       /_____/            \/           \/           
              grep rough audit - static analysis tool
                  v2.8 written by @Wireghoul
=================================[justanotherhacker.com]===
ruby-em-socksify-0.3.1/debian/tests/ruby-tests-31-  killall -9 hpsockd
ruby-em-socksify-0.3.1/debian/tests/ruby-tests:32:  webrick_pid=`cat ${TMP_DIR}/webrick.out |grep pid| awk '{print $5}'|cut -d= -f2`
ruby-em-socksify-0.3.1/debian/tests/ruby-tests-33-  kill -9 ${webrick_pid}