AnonSec Shell
Server IP : 92.204.138.22  /  Your IP : 18.226.98.89
Web Server : Apache
System : Linux ns1009439.ip-92-204-138.us 4.18.0-553.8.1.el8_10.x86_64 #1 SMP Tue Jul 2 07:26:33 EDT 2024 x86_64
User : internationaljou ( 1019)
PHP Version : 7.4.33
Disable Function : NONE
MySQL : OFF  |  cURL : ON  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : ON  |  Pkexec : ON
Directory :  /home/internationaljou/public_html/admin/js/BROKY_ADMIN/alfasymlink/root/sys/bus/cpu/devices/cpu2/node0/memory126/subsystem/devices/memory220/node0/memory3/subsystem/devices/memory85/node0/memory224/node0/memory265/node0/memory151/node0/memory136/node0/memory39/node0/memory156/node0/memory271/node0/memory234/node0/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ HOME ]     

Current File : /home/internationaljou/public_html/admin/js/BROKY_ADMIN/alfasymlink/root/sys/bus/cpu/devices/cpu2/node0/memory126/subsystem/devices/memory220/node0/memory3/subsystem/devices/memory85/node0/memory224/node0/memory265/node0/memory151/node0/memory136/node0/memory39/node0/memory156/node0/memory271/node0/memory234/node0/vmstat
nr_free_pages 1780846
nr_zone_inactive_anon 498320
nr_zone_active_anon 409724
nr_zone_inactive_file 2900341
nr_zone_active_file 1423391
nr_zone_unevictable 0
nr_zone_write_pending 216
nr_mlock 0
nr_bounce 0
nr_zspages 0
nr_free_cma 0
numa_hit 32771562616
numa_miss 0
numa_foreign 0
numa_interleave 36889
numa_local 32771562616
numa_other 0
nr_inactive_anon 498320
nr_active_anon 409724
nr_inactive_file 2900341
nr_active_file 1423391
nr_unevictable 0
nr_slab_reclaimable 179743
nr_slab_unreclaimable 120620
nr_isolated_anon 0
nr_isolated_file 0
workingset_nodes 65487
workingset_refault_anon 62502
workingset_refault_file 16480830
workingset_activate_anon 44350
workingset_activate_file 7349288
workingset_restore_anon 938
workingset_restore_file 820670
workingset_nodereclaim 214122
nr_anon_pages 506677
nr_mapped 53123
nr_file_pages 4724976
nr_dirty 216
nr_writeback 0
nr_writeback_temp 0
nr_shmem 396522
nr_shmem_hugepages 0
nr_shmem_pmdmapped 0
nr_file_hugepages 0
nr_file_pmdmapped 0
nr_anon_transparent_hugepages 693
nr_vmscan_write 340745
nr_vmscan_immediate_reclaim 200578
nr_dirtied 174415987
nr_written 150921274
nr_throttled_written 0
nr_kernel_misc_reclaimable 0
nr_foll_pin_acquired 0
nr_foll_pin_released 0
nr_kernel_stack 7804
nr_page_table_pages 8778
nr_swapcached 4716

Anon7 - 2022
AnonSec Team