Server Information
Operating System : Linux premium63.web-hosting.com 4.18.0-513.11.1.lve.el8.x86_64 #1 SMP Thu Jan 18 16:21:02 UTC 2024 x86_64
PHP Version : 7.4.33
Storage : Total = 97.87 GB, Free = 78.2 GB [79%]
Disable Functions : All function is accessible
CURL : ON | SSH2 : OFF | Magic Quotes : ON | MySQL : ON | MSSQL : OFF | PostgreSQL : ON | Oracle : OFF
Safe Mode : OFF | Open Basedir : NONE | Safe Mode Exec Dir : NONE | Safe Mode Include Dir : NONE
Path
[ 0755 >> drwxr-xr-x ]
Files Manager
Name Type Size Last Modified Owner/Group Permission Action
. dir -- 2024-06-15 12:40:34 root/root 0755 >> drwxr-xr-x
.. dir -- 2024-03-04 02:10:48 root/root 0755 >> drwxr-xr-x
accessdb.8.gz application/gzip 905 B 2021-10-08 08:04:11 root/root 0644 >> -rw-r--r--
adduser.8.gz application/gzip 39 B 2024-04-06 09:00:11 root/root 0644 >> -rw-r--r--
arp.8.gz application/gzip 2.55 KB 2020-08-31 12:47:38 root/root 0644 >> -rw-r--r--
authselect.8.gz application/gzip 5.46 KB 2023-10-15 01:06:29 root/root 0644 >> -rw-r--r--
catman.8.gz application/gzip 1.78 KB 2021-10-08 08:04:11 root/root 0644 >> -rw-r--r--
chgpasswd.8.gz application/gzip 2.79 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
chpasswd.8.gz application/gzip 2.51 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
dpkg-fsys-usrunmes... application/gzip 2.88 KB 2021-12-15 07:46:11 root/root 0644 >> -rw-r--r--
groupadd.8.gz application/gzip 2.84 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
groupdel.8.gz application/gzip 1.81 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
groupmems.8.gz application/gzip 1.82 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
groupmod.8.gz application/gzip 2.37 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
grpck.8.gz application/gzip 2.25 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
grpconv.8.gz application/gzip 38 B 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
grpunconv.8.gz application/gzip 38 B 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
ifconfig.8.gz application/gzip 2.76 KB 2020-08-31 12:47:38 root/root 0644 >> -rw-r--r--
lastlog.8.gz application/gzip 1.71 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
mandb.8.gz application/gzip 3.01 KB 2021-10-08 08:04:11 root/root 0644 >> -rw-r--r--
netstat.8.gz application/gzip 4.43 KB 2020-08-31 12:47:38 root/root 0644 >> -rw-r--r--
newusers.8.gz application/gzip 4.64 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
plipconfig.8.gz application/gzip 1.02 KB 2020-08-31 12:47:38 root/root 0644 >> -rw-r--r--
pwck.8.gz application/gzip 2.4 KB 2024-04-06 08:59:45 root/root 0644 >> -rw-r--r--
pwconv.8.gz application/gzip 2.3 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
pwunconv.8.gz application/gzip 38 B 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
route.8.gz application/gzip 3.86 KB 2020-08-31 12:47:38 root/root 0644 >> -rw-r--r--
slattach.8.gz application/gzip 1.56 KB 2020-08-31 12:47:38 root/root 0644 >> -rw-r--r--
start-stop-daemon.... application/gzip 6.79 KB 2021-12-15 07:46:12 root/root 0644 >> -rw-r--r--
useradd.8.gz application/gzip 6.6 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
userdel.8.gz application/gzip 3.42 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
usermod.8.gz application/gzip 4.42 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
vigr.8.gz application/gzip 36 B 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
vipw.8.gz application/gzip 1.21 KB 2024-04-06 08:59:46 root/root 0644 >> -rw-r--r--
Copyright [email protected] Coded by Negat1ve