Dre4m Shell
Server IP : 85.214.239.14  /  Your IP : 18.118.31.93
Web Server : Apache/2.4.61 (Debian)
System : Linux h2886529.stratoserver.net 4.9.0 #1 SMP Tue Jan 9 19:45:01 MSK 2024 x86_64
User : www-data ( 33)
PHP Version : 7.4.18
Disable Function : pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wifcontinued,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_get_handler,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,pcntl_async_signals,pcntl_unshare,
MySQL : OFF  |  cURL : OFF  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : ON  |  Pkexec : OFF
Directory :  /proc/3/cwd/usr/share/perl5/Net/DNS/RR/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ HOME SHELL ]     

Name
Size
Last Modified
Owner / Group
Permissions
Options
..
--
July 21 2024 20:58:50
root / root
0755
A.pm
2.903 KB
December 30 2022 16:49:15
root / root
0644
AAAA.pm
3.922 KB
December 30 2022 16:49:15
root / root
0644
AFSDB.pm
3.345 KB
December 30 2022 16:49:15
root / root
0644
AMTRELAY.pm
6.314 KB
December 30 2022 16:49:15
root / root
0644
APL.pm
6.159 KB
December 30 2022 16:49:15
root / root
0644
CAA.pm
4.102 KB
December 30 2022 16:49:15
root / root
0644
CDNSKEY.pm
2.435 KB
December 30 2022 16:49:15
root / root
0644
CDS.pm
2.49 KB
December 30 2022 16:49:15
root / root
0644
CERT.pm
6.38 KB
December 30 2022 16:49:15
root / root
0644
CNAME.pm
2.891 KB
December 30 2022 16:49:15
root / root
0644
CSYNC.pm
4.377 KB
December 30 2022 16:49:15
root / root
0644
DHCID.pm
4.771 KB
December 30 2022 16:49:15
root / root
0644
DNAME.pm
2.811 KB
December 30 2022 16:49:15
root / root
0644
DNSKEY.pm
9.07 KB
December 30 2022 16:49:15
root / root
0644
DS.pm
10.309 KB
December 30 2022 16:49:15
root / root
0644
EUI48.pm
3.153 KB
December 30 2022 16:49:15
root / root
0644
EUI64.pm
3.163 KB
December 30 2022 16:49:15
root / root
0644
GPOS.pm
4.252 KB
December 30 2022 16:49:15
root / root
0644
HINFO.pm
3.01 KB
December 30 2022 16:49:15
root / root
0644
HIP.pm
5.214 KB
December 30 2022 16:49:15
root / root
0644
HTTPS.pm
2.004 KB
December 30 2022 16:49:15
root / root
0644
IPSECKEY.pm
6.907 KB
December 30 2022 16:49:15
root / root
0644
ISDN.pm
3.372 KB
December 30 2022 16:49:15
root / root
0644
KEY.pm
2.254 KB
December 30 2022 16:49:15
root / root
0644
KX.pm
3.588 KB
December 30 2022 16:49:15
root / root
0644
L32.pm
3.739 KB
December 30 2022 16:49:15
root / root
0644
L64.pm
3.773 KB
December 30 2022 16:49:15
root / root
0644
LOC.pm
7.709 KB
December 30 2022 16:49:15
root / root
0644
LP.pm
4.001 KB
December 30 2022 16:49:15
root / root
0644
MB.pm
2.738 KB
December 30 2022 16:49:15
root / root
0644
MG.pm
2.775 KB
December 30 2022 16:49:15
root / root
0644
MINFO.pm
3.858 KB
December 30 2022 16:49:15
root / root
0644
MR.pm
2.76 KB
December 30 2022 16:49:15
root / root
0644
MX.pm
3.764 KB
December 30 2022 16:49:15
root / root
0644
NAPTR.pm
5.761 KB
December 30 2022 16:49:15
root / root
0644
NID.pm
3.87 KB
December 30 2022 16:49:15
root / root
0644
NS.pm
2.851 KB
December 30 2022 16:49:15
root / root
0644
NSEC.pm
7.789 KB
December 30 2022 16:49:15
root / root
0644
NSEC3.pm
12.323 KB
December 30 2022 16:49:15
root / root
0644
NSEC3PARAM.pm
4.804 KB
December 30 2022 16:49:15
root / root
0644
NULL.pm
2.032 KB
December 30 2022 16:49:15
root / root
0644
OPENPGPKEY.pm
3.015 KB
December 30 2022 16:49:15
root / root
0644
OPT.pm
14.899 KB
December 30 2022 16:49:15
root / root
0644
PTR.pm
2.737 KB
December 30 2022 16:49:15
root / root
0644
PX.pm
4.249 KB
December 30 2022 16:49:15
root / root
0644
RP.pm
3.855 KB
December 30 2022 16:49:15
root / root
0644
RRSIG.pm
23.488 KB
December 30 2022 16:49:15
root / root
0644
RT.pm
3.722 KB
December 30 2022 16:49:15
root / root
0644
SIG.pm
21.522 KB
December 30 2022 16:49:15
root / root
0644
SMIMEA.pm
5.161 KB
December 30 2022 16:49:15
root / root
0644
SOA.pm
7.874 KB
December 30 2022 16:49:15
root / root
0644
SPF.pm
2.641 KB
December 30 2022 16:49:15
root / root
0644
SRV.pm
4.366 KB
December 30 2022 16:49:15
root / root
0644
SSHFP.pm
4.651 KB
December 30 2022 16:49:15
root / root
0644
SVCB.pm
10.797 KB
December 30 2022 16:49:15
root / root
0644
TKEY.pm
5.473 KB
December 30 2022 16:49:15
root / root
0644
TLSA.pm
5.228 KB
December 30 2022 16:49:15
root / root
0644
TSIG.pm
19.96 KB
December 30 2022 16:49:15
root / root
0644
TXT.pm
3.749 KB
December 30 2022 16:49:15
root / root
0644
URI.pm
4.195 KB
December 30 2022 16:49:15
root / root
0644
X25.pm
2.801 KB
December 30 2022 16:49:15
root / root
0644
ZONEMD.pm
4.354 KB
December 30 2022 16:49:15
root / root
0644

Anon7 - 2022
AnonSec Team