Server Information
Operating System : Linux premium63.web-hosting.com 4.18.0-513.11.1.lve.el8.x86_64 #1 SMP Thu Jan 18 16:21:02 UTC 2024 x86_64
PHP Version : 7.4.33
Storage : Total = 97.87 GB, Free = 78.18 GB [79%]
Disable Functions : All function is accessible
CURL : ON | SSH2 : OFF | Magic Quotes : ON | MySQL : ON | MSSQL : OFF | PostgreSQL : ON | Oracle : OFF
Safe Mode : OFF | Open Basedir : NONE | Safe Mode Exec Dir : NONE | Safe Mode Include Dir : NONE
Path
[ 0755 >> drwxr-xr-x ]
Files Manager
Name Type Size Last Modified Owner/Group Permission Action
. dir -- 2024-03-04 02:10:10 root/root 0755 >> drwxr-xr-x
.. dir -- 2024-03-04 02:10:10 root/root 0755 >> drwxr-xr-x
8859-1.a0-ff.08.gz application/gzip 693 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-1.a0-ff.14.gz application/gzip 805 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-1.a0-ff.16.gz application/gzip 812 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-10.a0-ff.08.g... application/gzip 710 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-10.a0-ff.14.g... application/gzip 818 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-10.a0-ff.16.g... application/gzip 825 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-2.a0-ff.08.gz application/gzip 713 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-2.a0-ff.14.gz application/gzip 803 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-2.a0-ff.16.gz application/gzip 800 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-3.a0-ff.08.gz application/gzip 659 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-3.a0-ff.14.gz application/gzip 744 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-3.a0-ff.16.gz application/gzip 752 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-4.a0-ff.08.gz application/gzip 707 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-4.a0-ff.14.gz application/gzip 819 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-4.a0-ff.16.gz application/gzip 822 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-5.a0-ff.08.gz application/gzip 709 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-5.a0-ff.14.gz application/gzip 800 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-5.a0-ff.16.gz application/gzip 825 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-6.a0-ff.08.gz application/gzip 436 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-6.a0-ff.14.gz application/gzip 498 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-6.a0-ff.16.gz application/gzip 499 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-7.a0-ff.08.gz application/gzip 648 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-7.a0-ff.14.gz application/gzip 803 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-7.a0-ff.16.gz application/gzip 818 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-8.a0-ff.08.gz application/gzip 501 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-8.a0-ff.14.gz application/gzip 565 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-8.a0-ff.16.gz application/gzip 576 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-9.a0-ff.08.gz application/gzip 699 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-9.a0-ff.14.gz application/gzip 791 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
8859-9.a0-ff.16.gz application/gzip 814 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
ascii.20-7f.08.gz application/gzip 650 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
ascii.20-7f.14.gz application/gzip 749 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
ascii.20-7f.16.gz application/gzip 778 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
cp437.00-1f.08.gz application/gzip 330 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
cp437.00-1f.14.gz application/gzip 371 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
cp437.00-1f.16.gz application/gzip 380 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
none.00-17.08.gz application/gzip 36 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
none.00-17.14.gz application/gzip 40 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
none.00-17.16.gz application/gzip 40 B 2023-10-15 04:06:26 root/root 0644 >> -rw-r--r--
Copyright [email protected] Coded by Negat1ve