403Webshell
Server IP : 66.29.132.122  /  Your IP : 13.59.221.42
Web Server : LiteSpeed
System : Linux business142.web-hosting.com 4.18.0-553.lve.el8.x86_64 #1 SMP Mon May 27 15:27:34 UTC 2024 x86_64
User : admazpex ( 531)
PHP Version : 7.2.34
Disable Function : NONE
MySQL : OFF  |  cURL : ON  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : OFF  |  Pkexec : OFF
Directory :  /proc/self/root/usr/share/zoneinfo/right/Australia/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ Back ]     

Name
Size
Last Modified
Owner / Group
Permissions
Options
..
--
March 03 2024 19:23:51
root / root
0755
ACT
2.696 KB
February 08 2024 20:49:20
root / root
0644
Adelaide
2.711 KB
February 08 2024 20:49:20
root / root
0644
Brisbane
0.967 KB
February 08 2024 20:49:20
root / root
0644
Broken_Hill
2.762 KB
February 08 2024 20:49:20
root / root
0644
Canberra
2.696 KB
February 08 2024 20:49:20
root / root
0644
Currie
2.874 KB
February 08 2024 20:49:20
root / root
0644
Darwin
0.858 KB
February 08 2024 20:49:20
root / root
0644
Eucla
1.012 KB
February 08 2024 20:49:20
root / root
0644
Hobart
2.874 KB
February 08 2024 20:49:20
root / root
0644
LHI
2.367 KB
February 08 2024 20:49:20
root / root
0644
Lindeman
1.035 KB
February 08 2024 20:49:20
root / root
0644
Lord_Howe
2.367 KB
February 08 2024 20:49:20
root / root
0644
Melbourne
2.696 KB
February 08 2024 20:49:20
root / root
0644
NSW
2.696 KB
February 08 2024 20:49:20
root / root
0644
North
0.858 KB
February 08 2024 20:49:20
root / root
0644
Perth
0.993 KB
February 08 2024 20:49:20
root / root
0644
Queensland
0.967 KB
February 08 2024 20:49:20
root / root
0644
South
2.711 KB
February 08 2024 20:49:20
root / root
0644
Sydney
2.696 KB
February 08 2024 20:49:20
root / root
0644
Tasmania
2.874 KB
February 08 2024 20:49:20
root / root
0644
Victoria
2.696 KB
February 08 2024 20:49:20
root / root
0644
West
0.993 KB
February 08 2024 20:49:20
root / root
0644
Yancowinna
2.762 KB
February 08 2024 20:49:20
root / root
0644

Youez - 2016 - github.com/yon3zu
LinuXploit