PHP UnZIP
PHP UnZIP!!!
Browse your server directories to find the zip file you want to unzip. Click the file to unzip it. Please make sure you have given appropriate permissions!

Index of /etc/fail2ban/action.d

..
abuseipdb.conf
apf.conf
badips.conf
badips.py
badips.pyc
badips.pyo
blocklist_de.conf
cloudflare.conf
dshield.conf
dummy.conf
firewallcmd-allports.conf
firewallcmd-common.conf
firewallcmd-ipset.conf
firewallcmd-multiport.conf
firewallcmd-new.conf
firewallcmd-rich-logging.conf
firewallcmd-rich-rules.conf
helpers-common.conf
iptables-allports.conf
iptables-common.conf
iptables-ipset-proto4.conf
iptables-ipset-proto6-allports.conf
iptables-ipset-proto6.conf
iptables-multiport-log.conf
iptables-multiport.conf
iptables-new.conf
iptables-xt_recent-echo.conf
iptables.conf
mail-whois-common.conf
mynetwatchman.conf
netscaler.conf
nftables-allports.conf
nftables-multiport.conf
nftables.conf
nginx-block-map.conf
npf.conf
nsupdate.conf
route.conf
sendmail.conf
shorewall-ipset-proto6.conf
smtp.py
smtp.pyc
smtp.pyo
symbiosis-blacklist-allports.conf
xarf-login-attack.conf